Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mydocubox.org

Overview

General Information

Sample URL:http://mydocubox.org
Analysis ID:1467998
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes

Classification

  • System is w10x64
  • chrome.exe (PID: 2304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5820 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mydocubox.org" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://mydocubox.org/HTTP Parser: Iframe src: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
Source: https://mydocubox.org/HTTP Parser: Iframe src: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
Source: https://mydocubox.org/#contentHTTP Parser: Iframe src: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
Source: https://mydocubox.org/#contentHTTP Parser: Iframe src: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1HTTP Parser: No favicon
Source: https://mydocubox.org/HTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/HTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/#contentHTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/#contentHTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/about/HTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/programs/HTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/partnerships/HTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/our-films/HTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/impact/HTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/film-box/HTTP Parser: No <meta name="author".. found
Source: https://mydocubox.org/HTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/HTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/#contentHTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/#contentHTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/about/HTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/programs/HTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/partnerships/HTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/our-films/HTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/impact/HTTP Parser: No <meta name="copyright".. found
Source: https://mydocubox.org/film-box/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:50010 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.3.1 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.css?ver=3.17.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/css/prime-slider-site.css?ver=3.14.13 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/anwp-post-grid-for-elementor/public/css/styles.min.css?ver=1.3.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra/assets/css/minified/compatibility/contact-form-7-main.min.css?ver=4.3.1 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.5.5 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/rmp-menu/css/rmp-menu.css?ver=08.27.14 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.30.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/custom-frontend-lite.min.css?ver=1716703118 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/custom-pro-frontend-lite.min.css?ver=1716703118 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.22.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra-child/style.css?ver=1.0.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.22.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Mask-group-2.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/custom-pro-widget-nav-menu.min.css?ver=1716703118 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/widget-theme-elements.min.css HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /foundation/5.5.0/css/foundation.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery.slick/1.4.1/slick.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery.slick/1.4.1/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/foundation/5.5.0/js/foundation.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Big500-8MLOM.ttf HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mydocubox.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mydocubox.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.30.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mydocubox.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.30.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Group-54.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Frame-13.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/custom-widget-icon-box.min.css?ver=1716703119 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Mask-group-2.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mydocubox.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.22.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Frame-13.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.3.1 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Group-54.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.min.js?ver=4.3.5 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra-child/assets/js/custom-js.js?ver=6.5.5 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.min.js?ver=3.17.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.22.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.22.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nALXDXzOGcgCX31&MD=kdrSo427 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.22.3 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.js?ver=3.14.13 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.12.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.12.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.12.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/anwp-post-grid-for-elementor/public/js/plugin.min.js?ver=1.3.0 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Frame-14.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2-1024x9.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Site-Logo-Faded.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.10 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Group-56.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Home-Programs.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Frame-14.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-1.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.5 HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Site-Logo-Faded.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2-1024x9.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/nav-menu.bb5cce0a50480cdf695d.bundle.min.js HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Home-Programs.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/search-form.0ef02f9fd5e7db2ea91b.bundle.min.js HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Group-56.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-1.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /s/player/5352eb4f/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-32x32.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-32x32.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /s/player/5352eb4f/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/5352eb4f/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/5352eb4f/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/5352eb4f/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/jRfVs40gTXMRpWu0B8K2-2MIOM9vkusCAZGFEOBnG6M.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/9cQSkWb0coQ/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0Range: bytes=199939-199939If-Range: "35fd9-612da2f2ef8fb"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0Range: bytes=199939-221144If-Range: "35fd9-612da2f2ef8fb"
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/9cQSkWb0coQ/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAK-fHspUPeblWZWw4I5BPhetnFf_zJ4ZM5wMEwINk0LVAiEAoNeI8Fez83ojZx3cSEIZ1fcd4zPXFVIiLx4lLF4zEBA%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=0-344&rn=2&rbuf=0&pot=Ijhl-mX5A3314iadEbAryAGXBr0Roz-UN4A3qQypCrBTyieQLLEmnS-sMIIsvyKdJJ0ujUDJId9Wvg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=0-891&rn=1&rbuf=0&pot=IjgCcQJyZPaSaUEWdjtMQ2YcYTZ2KFgfUAtQImsibTs0QUAbSzpBFkgnVwlLNEUWQxZJBidCRlQxNQ==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/5352eb4f/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=892-99929&rn=3&rbuf=0&pot=IjgF7AXqY2uV9kaLcaZL3mGBZqtxtV-CV5ZXv2y_aqYz3EeGTKdGi0-6UJRMqUKLRItOmyDfQck2qA==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=0-892&rn=4&rbuf=0&pot=IjgO1g7QaFGezU2xepxA5Gq7bZF6j1S4XKxchWeFYZw45ky8R51NsUSAW65Hk0mxT7FFoSvlSvM9kg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAK-fHspUPeblWZWw4I5BPhetnFf_zJ4ZM5wMEwINk0LVAiEAoNeI8Fez83ojZx3cSEIZ1fcd4zPXFVIiLx4lLF4zEBA%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=345-65880&rn=5&rbuf=0&pot=Ijgx9zHxV3Ch63KQRb1_xVWaUrBFrmuZY41jpFikXr0Hx3OdeLxykHuhZI94snaQcJB6gBTEddICsw==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/next?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=99930-184442&rn=6&rbuf=1763&pot=Ijh1qHWuEy_ltDbPAeI7mhHFFu8B8S_GJ9In-xz7GuJDmDfCPOM2zz_-INA87TLPNM8-31CbMY1G7A==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/ HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=757673-1127462&rn=7&rbuf=4120&pot=IjhRMFE2N7fBLRJXJXofAjVdMnclaQteA0oDYzhjPnpnABNaGHsSVxtmBEgYdRZXEFcaR3QDFRVidA==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=ljV8MlE6JtQfS1PellypfxJq4n5A6321lVildcs0KEha6MZA__-oBnVzW0Lwq5CcvF0Ad_B-rvgtcnayBH6xmSf5rTHRAAE9XBz4wFfRDFAMA4wVRTjpilkzO6nvyjrenDsfUyyNpNHGFwdoryMllgi8t1_fs1HkoOek7jLmvBA
Source: global trafficHTTP traffic detected: GET /generate_204?m-RYIA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=1127463-1577501&rn=8&rbuf=6181&pot=MnT0ygobp2PoxPTyq9Gl3hofCWQ6eKTHRtLkmeajCJ4xQ1QWtJahplqIv3vD6TbUPnp30qrUXGNBkEgeakIdyKwkPXIWd8MLJ_IY3Fi4vO6U-iRcCuUfZUYbpjcHCmk1_KtG6hXH-N4HiurPd8H0aWi7Xu4XIw==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/About-Hero-Pattern-1024x316.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /generate_204?T4tJMw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s88-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=0-891&rn=1&rbuf=0&pot=IjiNe4196_wdZc4c-THDSekW7jz5ItcV3wHfKOQY4jG7S88RxDDOHMct2APEPsoczBzGDKhIyV6-Pw==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /donate/sdk/donate-sdk.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Site-Logo.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=ljV8MlE6JtQfS1PellypfxJq4n5A6321lVildcs0KEha6MZA__-oBnVzW0Lwq5CcvF0Ad_B-rvgtcnayBH6xmSf5rTHRAAE9XBz4wFfRDFAMA4wVRTjpilkzO6nvyjrenDsfUyyNpNHGFwdoryMllgi8t1_fs1HkoOek7jLmvBA
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgAIC_OmrcwH61wadRjhJXwEEFyMa5Vq7J_BH-PMN7HbMCIGHKJjDGWq3L31fMSss1FIYB7Thiyvq4pBQpHGWgtsX0&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=0-344&rn=2&rbuf=0&pot=IjjQOtA8tr1AJJNdpHCeCLRXs32kY4pUgkCCablZv3DmCpJQmXGTXZpshUKZf5ddkV2bTfUJlB_jfg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/About-Hero-Pattern-1024x316.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/i/btn/btn_donate_LG.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Site-Logo.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Red-Tileable.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=ljV8MlE6JtQfS1PellypfxJq4n5A6321lVildcs0KEha6MZA__-oBnVzW0Lwq5CcvF0Ad_B-rvgtcnayBH6xmSf5rTHRAAE9XBz4wFfRDFAMA4wVRTjpilkzO6nvyjrenDsfUyyNpNHGFwdoryMllgi8t1_fs1HkoOek7jLmvBA
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/About-Values-Text.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/About-Team-1536x891.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Red.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/About-Mission-Vision-Line.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=1577502-2405295&rn=9&rbuf=8689&pot=MnT0ygobp2PoxPTyq9Gl3hofCWQ6eKTHRtLkmeajCJ4xQ1QWtJahplqIv3vD6TbUPnp30qrUXGNBkEgeakIdyKwkPXIWd8MLJ_IY3Fi4vO6U-iRcCuUfZUYbpjcHCmk1_KtG6hXH-N4HiurPd8H0aWi7Xu4XIw==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=892-99929&rn=3&rbuf=0&pot=IjgPOg88ab2fJExde3BBCGtXbH17Y1VUXUBdaWZZYHA5Ck1QRnFMXUVsWkJGf0hdTl1ETSoJSx88fg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=2405296-3526418&rn=10&rbuf=13371&pot=MnT0ygobp2PoxPTyq9Gl3hofCWQ6eKTHRtLkmeajCJ4xQ1QWtJahplqIv3vD6TbUPnp30qrUXGNBkEgeakIdyKwkPXIWd8MLJ_IY3Fi4vO6U-iRcCuUfZUYbpjcHCmk1_KtG6hXH-N4HiurPd8H0aWi7Xu4XIw==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/About-Mission-Vision-Line.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /youtubei/v1/next?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/About-Values-Text.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/About-Team-1536x891.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Red-Tileable.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /en_US/i/btn/btn_donate_LG.gif HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Red.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgAIC_OmrcwH61wadRjhJXwEEFyMa5Vq7J_BH-PMN7HbMCIGHKJjDGWq3L31fMSss1FIYB7Thiyvq4pBQpHGWgtsX0&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=345-65880&rn=4&rbuf=0&pot=MnT4hIFxQYShzfi8vHCv5o9ml_fdfMoVLtwWqK7vPMDYqRIvHwrq-BOh-RgJCyns7Qm-FcDY-GFkga-eOU-eLg-ACgTXprQjZwwW0NgEKNqSH7jmmZvqz7zTpp9cYkf0GYqqlr8KZacaQU_vpShaH0u9moZxMg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=99930-184442&rn=5&rbuf=1763&pot=MnT4hIFxQYShzfi8vHCv5o9ml_fdfMoVLtwWqK7vPMDYqRIvHwrq-BOh-RgJCyns7Qm-FcDY-GFkga-eOU-eLg-ACgTXprQjZwwW0NgEKNqSH7jmmZvqz7zTpp9cYkf0GYqqlr8KZacaQU_vpShaH0u9moZxMg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=184443-283480&rn=6&rbuf=4120&pot=MnT4hIFxQYShzfi8vHCv5o9ml_fdfMoVLtwWqK7vPMDYqRIvHwrq-BOh-RgJCyns7Qm-FcDY-GFkga-eOU-eLg-ACgTXprQjZwwW0NgEKNqSH7jmmZvqz7zTpp9cYkf0GYqqlr8KZacaQU_vpShaH0u9moZxMg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=283481-427522&rn=7&rbuf=6206&pot=MnT4hIFxQYShzfi8vHCv5o9ml_fdfMoVLtwWqK7vPMDYqRIvHwrq-BOh-RgJCyns7Qm-FcDY-GFkga-eOU-eLg-ACgTXprQjZwwW0NgEKNqSH7jmmZvqz7zTpp9cYkf0GYqqlr8KZacaQU_vpShaH0u9moZxMg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/NKRzNFvWKcM/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYACpAWKAgwIABABGGUgUChJMA8=&rs=AOn4CLC-j2P5i7ezHEdJz6__AG9ONuXHqg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEAgZShdMA8=&rs=AOn4CLA2hapTvV_f7mHLk4HaDZHWi0Ob2A HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/stats/playback?ns=yt&el=embedded&cpn=CBQLmXGftKzXveUU&ver=2&cmt=1&fmt=134&fs=0&rt=6.082&euri=https%3A%2F%2Fmydocubox.org%2F&lact=6892&cl=648515301&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&epm=1&splay=1&hl=en_US&cr=US&len=47.941&fexp=v1%2C24004644%2C131298%2C72823%2C230596%2C104308%2C23018%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C26496%2C6966%2C2%2C6689%2C2007%2C7648%2C1424%2C29152%2C2196%2C5414%2C4582%2C1103%2C6952%2C102%2C10943%2C502%2C1969%2C5826%2C1720%2C713%2C2585%2C7884%2C250%2C1233%2C1376%2C3760%2C3157%2C4377%2C279%2C1590%2C3541%2C7475%2C689%2C2765%2C149%2C2127%2C14%2C322&rtn=15&afmt=251&size=1263%3A710&inview=0&muted=1&vis=3&docid=9cQSkWb0coQ&ei=H5CHZtrSAZzL6dsP8vmJuAM&plid=AAYcegbduQBwhShe&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRKcGNuMmRjNzFESnlwZkFCekJ1RWZ5bkFnRXE5d1F4ZW9qbVdLSXo3bFd1d2JmQVBta0tES2JzZVR5bHBaRmFpUTY3ZEtuUUFGdkw0S2tVamdKU2luZEF3SDFmeDFiaFRMZ3NTb1lSTHBTVjRtUTVQaTZfdm53MzZyeXNFVUVSdlZMQlNmLVhzekZpeGw1R3AxcnFB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160284542&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /ptracking?html5=1&video_id=9cQSkWb0coQ&cpn=CBQLmXGftKzXveUU&ei=H5CHZtrSAZzL6dsP8vmJuAM&ptk=youtube_none&pltype=contentugc HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160284542&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /vi/BaUwEC_tm1w/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGH8gRCgeMA8=&rs=AOn4CLCtWtl9wEIosFnZsyIPY9kSGurkAA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=427523-659203&rn=8&rbuf=9240&pot=MnT4hIFxQYShzfi8vHCv5o9ml_fdfMoVLtwWqK7vPMDYqRIvHwrq-BOh-RgJCyns7Qm-FcDY-GFkga-eOU-eLg-ACgTXprQjZwwW0NgEKNqSH7jmmZvqz7zTpp9cYkf0GYqqlr8KZacaQU_vpShaH0u9moZxMg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D&alr=yes&cpn=1WBj7wUVxyCh51YU&cver=1.20240701.01.00&range=3526419-5161445&rn=11&rbuf=19480&pot=MnT0ygobp2PoxPTyq9Gl3hofCWQ6eKTHRtLkmeajCJ4xQ1QWtJahplqIv3vD6TbUPnp30qrUXGNBkEgeakIdyKwkPXIWd8MLJ_IY3Fi4vO6U-iRcCuUfZUYbpjcHCmk1_KtG6hXH-N4HiurPd8H0aWi7Xu4XIw==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /programs/ HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /vi/NKRzNFvWKcM/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYACpAWKAgwIABABGGUgUChJMA8=&rs=AOn4CLC-j2P5i7ezHEdJz6__AG9ONuXHqg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=659204-1354563&rn=9&rbuf=14360&pot=MnT4hIFxQYShzfi8vHCv5o9ml_fdfMoVLtwWqK7vPMDYqRIvHwrq-BOh-RgJCyns7Qm-FcDY-GFkga-eOU-eLg-ACgTXprQjZwwW0NgEKNqSH7jmmZvqz7zTpp9cYkf0GYqqlr8KZacaQU_vpShaH0u9moZxMg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/waw2Y3LxM0o/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgVihFMA8=&rs=AOn4CLBe_gWTZe79te_omTc8P2GZyjYSfA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/vUcsTyJ8UiU/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgXShEMA8=&rs=AOn4CLCvogMrcsx1GJV3kDZGMUxfRlOsFQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/aEf90ZrpXOk/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEsgWihlMA8=&rs=AOn4CLBCraI_X1kozcRn64dXRUgA6eAqTg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/8mRdJ6YmKOE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgUihCMA8=&rs=AOn4CLDigUrwRH0lNEy8K3i4lweG-KLPZw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/TORP553TAfI/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/UE28jCOyvlk/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEAgZShdMA8=&rs=AOn4CLA2hapTvV_f7mHLk4HaDZHWi0Ob2A HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/BaUwEC_tm1w/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGH8gRCgeMA8=&rs=AOn4CLCtWtl9wEIosFnZsyIPY9kSGurkAA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Programs-Hero.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/programs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /vi/pJ0oVdd0mSE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgWSg7MA8=&rs=AOn4CLCJSOwfIJfhTgK0fjk7dVk-6ALlOw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/ymJ_0c3Ru20/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgSChIMA8=&rs=AOn4CLBR-6CmUpf5jG1-U0Bqaw6NJ62pLQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/oRESzRt2L1M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgUChJMA8=&rs=AOn4CLCH6zhoU1bMqlaHwAkVjZNjdBueSA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/aYLYI9ugHoE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgXShAMA8=&rs=AOn4CLB5V_o4HvtL_4O5xNwmBY25mhNVUw HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Yellow-Tileable.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/programs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Yellow.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/programs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Programs-Grants.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/programs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Programs-Trainings-1536x865.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/programs/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /vi_webp/UE28jCOyvlk/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Programs-Hero.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /vi/8mRdJ6YmKOE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgUihCMA8=&rs=AOn4CLDigUrwRH0lNEy8K3i4lweG-KLPZw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/waw2Y3LxM0o/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgVihFMA8=&rs=AOn4CLBe_gWTZe79te_omTc8P2GZyjYSfA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/TORP553TAfI/hqdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/aEf90ZrpXOk/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEsgWihlMA8=&rs=AOn4CLBCraI_X1kozcRn64dXRUgA6eAqTg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/vUcsTyJ8UiU/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgXShEMA8=&rs=AOn4CLCvogMrcsx1GJV3kDZGMUxfRlOsFQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Yellow-Tileable.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Programs-Trainings-1536x865.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
Source: global trafficHTTP traffic detected: GET /vi/ymJ_0c3Ru20/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgSChIMA8=&rs=AOn4CLBR-6CmUpf5jG1-U0Bqaw6NJ62pLQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Programs-Grants.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Yellow.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /vi/pJ0oVdd0mSE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgWSg7MA8=&rs=AOn4CLCJSOwfIJfhTgK0fjk7dVk-6ALlOw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/aYLYI9ugHoE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgXShAMA8=&rs=AOn4CLB5V_o4HvtL_4O5xNwmBY25mhNVUw HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/oRESzRt2L1M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgUChJMA8=&rs=AOn4CLCH6zhoU1bMqlaHwAkVjZNjdBueSA HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /partnerships/ HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Partnerships-Hero.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/partnerships/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Purple-Tileable.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/partnerships/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Partnerships-Goodpitch.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/partnerships/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Purple.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/partnerships/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Partnerships-Sema-Stori-1536x871.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/partnerships/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=CBQLmXGftKzXveUU&ver=2&cmt=1&fmt=134&fs=0&rt=16.486&euri=https%3A%2F%2Fmydocubox.org%2F&lact=9493&cl=648515301&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&splay=1&hl=en_US&cr=US&len=47.941&rtn=25&afmt=251&idpj=-2&ldpj=-25&rti=15&size=1263%3A710&inview=0&st=0&et=1&muted=1&vis=3&docid=9cQSkWb0coQ&ei=H5CHZtrSAZzL6dsP8vmJuAM&plid=AAYcegbduQBwhShe&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRKcGNuMmRjNzFESnlwZkFCekJ1RWZ5bkFnRXE5d1F4ZW9qbVdLSXo3bFd1d2JmQVBta0tES2JzZVR5bHBaRmFpUTY3ZEtuUUFGdkw0S2tVamdKU2luZEF3SDFmeDFiaFRMZ3NTb1lSTHBTVjRtUTVQaTZfdm53MzZyeXNFVUVSdlZMQlNmLVhzekZpeGw1R3AxcnFB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160284542&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Partnerships-Hero.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Purple-Tileable.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Partnerships-Goodpitch.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Texture-Purple.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Partnerships-Sema-Stori-1536x871.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /our-films/ HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nALXDXzOGcgCX31&MD=kdrSo427 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Group-87-1.png HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/our-films/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.5.9/slick.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.5.9/slick-theme.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/slick-carousel/1.8.1/slick.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mydocubox.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/Group-87-1.png HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=1354564-1914508&rn=10&rbuf=29720&pot=MnT4hIFxQYShzfi8vHCv5o9ml_fdfMoVLtwWqK7vPMDYqRIvHwrq-BOh-RgJCyns7Qm-FcDY-GFkga-eOU-eLg-ACgTXprQjZwwW0NgEKNqSH7jmmZvqz7zTpp9cYkf0GYqqlr8KZacaQU_vpShaH0u9moZxMg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAIBGaJaXY2yj_o3swWY3z1Gb4xV47PTgrHY_qp2K2h9LAiAnTlCknypWVQW9Ka3HlwL9pfgeXaK4j56gcHtCxaLF9g%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu&alr=yes&cpn=CBQLmXGftKzXveUU&cver=1.20240701.01.00&range=0-892&rn=11&rbuf=0&pot=MnT4hIFxQYShzfi8vHCv5o9ml_fdfMoVLtwWqK7vPMDYqRIvHwrq-BOh-RgJCyns7Qm-FcDY-GFkga-eOU-eLg-ACgTXprQjZwwW0NgEKNqSH7jmmZvqz7zTpp9cYkf0GYqqlr8KZacaQU_vpShaH0u9moZxMg==&ump=1&srfvp=1 HTTP/1.1Host: rr4---sn-ab5sznz6.googlevideo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /impact/ HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=CBQLmXGftKzXveUU&ver=2&cmt=1&fmt=134&fs=0&rt=25.983&euri=https%3A%2F%2Fmydocubox.org%2F&lact=18990&cl=648515301&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&splay=1&hl=en_US&cr=US&len=47.941&afmt=251&idpj=-2&ldpj=-25&rti=25&size=1263%3A710&inview=0&st=1&et=1&muted=1&vis=3&docid=9cQSkWb0coQ&ei=H5CHZtrSAZzL6dsP8vmJuAM&plid=AAYcegbduQBwhShe&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRKcGNuMmRjNzFESnlwZkFCekJ1RWZ5bkFnRXE5d1F4ZW9qbVdLSXo3bFd1d2JmQVBta0tES2JzZVR5bHBaRmFpUTY3ZEtuUUFGdkw0S2tVamdKU2luZEF3SDFmeDFiaFRMZ3NTb1lSTHBTVjRtUTVQaTZfdm53MzZyeXNFVUVSdlZMQlNmLVhzekZpeGw1R3AxcnFB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160284542&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Impact-Hero.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/impact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Impact-Hero.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
Source: global trafficHTTP traffic detected: GET /film-box/ HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /api/stats/playback?ns=yt&el=embedded&cpn=1WBj7wUVxyCh51YU&ver=2&cmt=1.02&fmt=136&fs=0&rt=40.049&euri=https%3A%2F%2Fmydocubox.org%2F&lact=40476&cl=648515301&mos=1&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&epm=1&hl=en_US&cr=US&len=48&fexp=v1%2C24004644%2C131298%2C72823%2C230596%2C104308%2C23018%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C26496%2C6966%2C2%2C6689%2C2007%2C7648%2C1424%2C29151%2C2197%2C5414%2C4582%2C1103%2C6952%2C102%2C10943%2C502%2C1969%2C5826%2C1720%2C713%2C2585%2C7884%2C250%2C1233%2C1376%2C3760%2C3157%2C4377%2C279%2C1590%2C3541%2C7475%2C689%2C2765%2C149%2C2127%2C14%2C322&rtn=43&afmt=251&size=1263%3A710&inview=0&muted=1&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJSjFFNmZxcGZqNGEycHlsWlNVRmZ3M2tRMGpfaHdaUHlCamY1NUpEdEJMd2JmQVBta0tESVAwNVFmenhwWmk2UktNU0JZRy1QV1FrdjZHbWFXRzJkZEtFa1cweGNhTUNHSXQ3RnBIRjBjOWpvZXlhbkpJYzFPSUNDWk9veTVvSVdxVU43WEtXaEloa3hXbmNHZlZR HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160277123&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /ptracking?html5=1&video_id=9cQSkWb0coQ&cpn=1WBj7wUVxyCh51YU&ei=F5CHZoDRLbvn6dsP2KOI6AM&ptk=youtube_none&pltype=contentugc HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160277123&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Filmbox-Hero.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/film-box/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Filmbox-African-Legacy-Films.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/film-box/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Filmbox-Shorts.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/film-box/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Filmbox-Hero.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Filmbox-SSP-Films.webp HTTP/1.1Host: mydocubox.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mydocubox.org/film-box/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Filmbox-Shorts.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Filmbox-African-Legacy-Films.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/05/Filmbox-SSP-Films.webp HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=1WBj7wUVxyCh51YU&ver=2&cmt=1&fmt=136&fs=0&rt=43.93&euri=https%3A%2F%2Fmydocubox.org%2F&lact=44357&cl=648515301&state=paused&volume=100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=48&rtn=53&afmt=251&idpj=-8&ldpj=-30&rti=43&size=1263%3A710&inview=0&st=0%2C1.04&et=1.02%2C1.093&muted=1%2C1&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJSjFFNmZxcGZqNGEycHlsWlNVRmZ3M2tRMGpfaHdaUHlCamY1NUpEdEJMd2JmQVBta0tESVAwNVFmenhwWmk2UktNU0JZRy1QV1FrdjZHbWFXRzJkZEtFa1cweGNhTUNHSXQ3RnBIRjBjOWpvZXlhbkpJYzFPSUNDWk9veTVvSVdxVU43WEtXaEloa3hXbmNHZlZR HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160277123&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=CBQLmXGftKzXveUU&ver=2&cmt=1&fmt=134&fs=0&rt=44.981&euri=https%3A%2F%2Fmydocubox.org%2F&lact=37989&cl=648515301&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&splay=1&hl=en_US&cr=US&len=47.941&rtn=61&afmt=251&idpj=-2&ldpj=-25&rti=44&size=1263%3A710&inview=0&st=1.04&et=5&muted=1&vis=3&docid=9cQSkWb0coQ&ei=H5CHZtrSAZzL6dsP8vmJuAM&plid=AAYcegbduQBwhShe&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRKcGNuMmRjNzFESnlwZkFCekJ1RWZ5bkFnRXE5d1F4ZW9qbVdLSXo3bFd1d2JmQVBta0tES2JzZVR5bHBaRmFpUTY3ZEtuUUFGdkw0S2tVamdKU2luZEF3SDFmeDFiaFRMZ3NTb1lSTHBTVjRtUTVQaTZfdm53MzZyeXNFVUVSdlZMQlNmLVhzekZpeGw1R3AxcnFB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160284542&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=1WBj7wUVxyCh51YU&ver=2&cmt=1&fmt=136&fs=0&rt=53.892&euri=https%3A%2F%2Fmydocubox.org%2F&lact=54319&cl=648515301&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=48&afmt=251&idpj=-8&ldpj=-30&rti=53&size=1263%3A710&inview=0&st=1&et=1&muted=1&vis=3&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJSjFFNmZxcGZqNGEycHlsWlNVRmZ3M2tRMGpfaHdaUHlCamY1NUpEdEJMd2JmQVBta0tESVAwNVFmenhwWmk2UktNU0JZRy1QV1FrdjZHbWFXRzJkZEtFa1cweGNhTUNHSXQ3RnBIRjBjOWpvZXlhbkpJYzFPSUNDWk9veTVvSVdxVU43WEtXaEloa3hXbmNHZlZR HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160277123&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=1WBj7wUVxyCh51YU&ver=2&cmt=1&fmt=136&fs=0&rt=64.894&euri=https%3A%2F%2Fmydocubox.org%2F&lact=65321&cl=648515301&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=48&afmt=251&idpj=-8&ldpj=-30&rti=64&size=1263%3A710&inview=0&st=1&et=1&muted=1&vis=3&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJSjFFNmZxcGZqNGEycHlsWlNVRmZ3M2tRMGpfaHdaUHlCamY1NUpEdEJMd2JmQVBta0tESVAwNVFmenhwWmk2UktNU0JZRy1QV1FrdjZHbWFXRzJkZEtFa1cweGNhTUNHSXQ3RnBIRjBjOWpvZXlhbkpJYzFPSUNDWk9veTVvSVdxVU43WEtXaEloa3hXbmNHZlZR HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160277123&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET /api/stats/watchtime?ns=yt&el=embedded&cpn=CBQLmXGftKzXveUU&ver=2&cmt=1&fmt=134&fs=0&rt=61.983&euri=https%3A%2F%2Fmydocubox.org%2F&lact=54991&cl=648515301&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&autoplay=1&splay=1&hl=en_US&cr=US&len=47.941&afmt=251&idpj=-2&ldpj=-25&rti=61&size=1263%3A710&inview=0&st=1&et=1&muted=1&vis=3&docid=9cQSkWb0coQ&ei=H5CHZtrSAZzL6dsP8vmJuAM&plid=AAYcegbduQBwhShe&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRKcGNuMmRjNzFESnlwZkFCekJ1RWZ5bkFnRXE5d1F4ZW9qbVdLSXo3bFd1d2JmQVBta0tES2JzZVR5bHBaRmFpUTY3ZEtuUUFGdkw0S2tVamdKU2luZEF3SDFmeDFiaFRMZ3NTb1lSTHBTVjRtUTVQaTZfdm53MzZyeXNFVUVSdlZMQlNmLVhzekZpeGw1R3AxcnFB HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1720160284542&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240701.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mydocubox.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-facebook-f elementor-repeater-item-832ec78" href="https://www.facebook.com/DocuboxFilmFund/%20" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-youtube elementor-repeater-item-e01e078" href="https://www.youtube.com/channel/UC2lI40s0aqKaaDMh3YrTITw%20" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: "")||KCa(this.rf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=aB(d,h,dVa):h&&(d="embedded");this.Ma=d;rva();h=null;d=b?b.playerStyle:a.ps;f=g.Eb(eVa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.va=(this.K=g.Eb(eVa,this.playerStyle))&&this.playerStyle!=="play"&&this.playerStyle!=="jamboard";this.yp=!this.va;this.Sa=$A(!1,a.disableplaybackui);this.disablePaidContentOverlay=$A(!1,b==null?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: (g.jq(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.jq(c,"www.youtube.com"),d=c.toString()):(c=TCa(d),PI(c)&&(d=c));c=new g.eP(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Bn(a,{hl:d})),this.Dd(MV(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Dd(g.KV(a.errorMessage)):this.Dd(MV(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Bn(c, equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: a.severity,e,EJ(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Sd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.hC)(),tX(a,"manifest",function(h){b.K=!0;b.oa("pathprobe",h)},function(h){b.Sd(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: aUa=function(a,b){if(!a.j["0"]){var c=new TJ("0","fakesb",{video:new PJ(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new hQ(new g.eP("http://www.youtube.com/videoplayback"),c,"fake"):new sQ(new g.eP("http://www.youtube.com/videoplayback"),c,new VP(0,0),new VP(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.zR(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.jT(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.$I("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_219.2.drString found in binary or memory: function Z(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.l=this.g=this.h=null;this.i=0;this.s=!1;this.m=[];this.j=null;this.B={};if(!a)throw Error("YouTube player element ID required.");this.id=sa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a)if(Nb.yt_embedsEnableRsaforFromIframeApi&&zb(),c=a.tagName.toLowerCase()==="iframe",b.host||(b.host=c?sb(a.src):"https://www.youtube.com"),this.h= equals www.youtube.com (Youtube)
Source: chromecache_219.2.drString found in binary or memory: function zb(){var a=new xb,b=["https://www.youtube.com"];b=b===void 0?wb:b;qa(function(c){switch(c.g){case 1:return ka(c,yb(),2);case 2:if(!c.m){c.g=3;break}return ka(c,Promise.all(b.map(function(d){var e;return qa(function(k){if(k.g==1)return k.l=2,ka(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(e=k.m,e.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: g.KR=function(a){var b=g.zR(a);tVa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: g.Va("Goog_AdSense_Lidar_getUrlSignalsList",$lb);var DCa=pa(["//tpc.googlesyndication.com/sodar/",""]);var aPa={P7a:0,M7a:1,J7a:2,K7a:3,L7a:4,O7a:5,N7a:6};var Eqa=(new Date).getTime();var Oka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Pka=/\bocr\b/;var Rka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var amb=0,bmb=0,cmb=0;var Yu;Yu=null;g.$u=!1;g.hv=1;g.gv=Symbol("SIGNAL");g.tv={version:0,HZ:0,bl:!1,rg:void 0,gy:void 0,Vm:void 0,WK:0,Zi:void 0,Bu:void 0,Dt:!1,LO:!1,X0:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.zR(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.sR(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),xC&&(a=rqa())&&(b.ebc=a));return g.Bn(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: g.zR=function(a){a=xR(a.Ha);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: this.X.Da&&(a.authuser=this.X.Da);this.X.pageId&&(a.pageid=this.X.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.oc()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.ra=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(VQ(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.ra=!1);b="";g.OQ(this.B)?NQ(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: this.hostLanguage=b?b.hostLanguage||"en":cB("en",a.host_language);this.mp=!this.Cc&&Math.random()<g.nI(this.experiments,"web_player_api_logging_fraction");this.Ya=!this.Cc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(b==null||!b.deviceIsAudioOnly);this.Yd=bB(this.Yd,a.ismb);this.yp?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=xR(this.Ha)||"www.youtube.com")):r="video.google.com";this.Bn=r;iVa(this,a,!0);this.Oa=new XQ;g.M(this,this.Oa);q=b?b.innertubeApiKey:cB("",a.innertube_api_key); equals www.youtube.com (Youtube)
Source: chromecache_398.2.drString found in binary or memory: var A3={};var fib=/[&\?]action_proxy=1/,eib=/[&\?]token=([\w-]*)/,gib=/[&\?]video_id=([\w-]*)/,hib=/[&\?]index=([\d-]*)/,iib=/[&\?]m_pos_ms=([\d-]*)/,kib=/[&\?]vvt=([\w-]*)/,Xhb="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),jib="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),$hb={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_269.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5352eb4f\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: mydocubox.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: test.mydocubox.org
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: rr4---sn-ab5sznz6.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: www.paypalobjects.com
Source: unknownHTTP traffic detected: POST /youtubei/v1/player?prettyPrint=false HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 3267sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Youtube-Bootstrap-Logged-In: falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonX-Youtube-Client-Name: 56X-Youtube-Client-Version: 1.20240701.01.00X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
Source: chromecache_259.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_256.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_256.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_259.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_259.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_256.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_256.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_370.2.dr, chromecache_398.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_312.2.drString found in binary or memory: http://wpastra.com/about/
Source: chromecache_312.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_255.2.drString found in binary or memory: http://www.smartmenus.org/
Source: chromecache_398.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_398.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_398.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_398.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_398.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_398.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_398.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_354.2.drString found in binary or memory: https://cdn.jsdelivr.net/foundation/5.5.0/css/foundation.css
Source: chromecache_354.2.drString found in binary or memory: https://cdn.jsdelivr.net/jquery.slick/1.4.1/slick.css
Source: chromecache_354.2.drString found in binary or memory: https://cdn.jsdelivr.net/jquery.slick/1.4.1/slick.min.js
Source: chromecache_354.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/foundation/5.5.0/js/foundation.min.js
Source: chromecache_353.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.5.9/slick-theme.min.css
Source: chromecache_353.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.5.9/slick.min.css
Source: chromecache_353.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.8.1/slick.min.js
Source: chromecache_219.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_398.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_223.2.dr, chromecache_393.2.dr, chromecache_399.2.dr, chromecache_385.2.dr, chromecache_344.2.dr, chromecache_254.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_223.2.dr, chromecache_393.2.dr, chromecache_399.2.dr, chromecache_385.2.dr, chromecache_344.2.dr, chromecache_254.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=DM
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_202.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2)
Source: chromecache_202.2.drString found in binary or memory: https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2)
Source: chromecache_202.2.drString found in binary or memory: https://fonts.gstatic.com/s/forum/v18/6aey4Ky-Vb8Ew8IROpI.woff2)
Source: chromecache_202.2.drString found in binary or memory: https://fonts.gstatic.com/s/forum/v18/6aey4Ky-Vb8Ew8IVOpIq3g.woff2)
Source: chromecache_202.2.drString found in binary or memory: https://fonts.gstatic.com/s/forum/v18/6aey4Ky-Vb8Ew8IcOpIq3g.woff2)
Source: chromecache_202.2.drString found in binary or memory: https://fonts.gstatic.com/s/forum/v18/6aey4Ky-Vb8Ew8IfOpIq3g.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_358.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_376.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_370.2.dr, chromecache_398.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_339.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_339.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.32.0/LICENSE
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_398.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://instagram.com/mydocubox/%20
Source: chromecache_398.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://linkedin.com/company/docubox-eadff/
Source: chromecache_398.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/?p=1377
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/?p=5043
Source: chromecache_342.2.drString found in binary or memory: https://mydocubox.org/?p=5342
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/?p=5451
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/?p=5578
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/?p=5670
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/All_IN_ONE_BC/about/
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/All_IN_ONE_BC/our-films/
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/All_IN_ONE_BC/programs/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/about/
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/comments/feed/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/contact-us/
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/feed/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/film-box-checkout/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/film-box/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/impact/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/manifesto/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/media/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/our-film-database/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/our-films/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/our-history/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/our-partners/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/partnerships-legacy/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/partnerships/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/program/film-pro-series/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/program/grants/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/program/screenings/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/program/shorts-shorts-shots/
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/programs/
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/anwp-post-grid-for-elementor/public/css/styles.min.css?ver=
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/anwp-post-grid-for-elementor/public/js/plugin.min.js?ver=1.
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.css?ver=3.1
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/prime-slider-site.css
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.min.js?ver=3
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor-pro/assets/css/widget-theme-elements.min.css
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.12.0
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.12.0
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.12
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.j
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.22.3
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.22.3
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.22.3
Source: chromecache_354.2.dr, chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.22
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?v
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.1
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.10
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.min.js?ver=4.3.5
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/themes/astra-child/assets/js/custom-js.js?ver=6.5.5
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/themes/astra-child/style.css?ver=1.0.0
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/themes/astra/assets/css/minified/compatibility/contact-form-7-main.
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.3.1
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/themes/astra/assets/js/minified/flexibility.min.js?ver=4.3.1
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.3.1
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/ASSET-2-1-300x280.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/ASSET-2-1.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Big500-8MLOM.ttf
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Frame-13-60x16.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Frame-13.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Frame-14.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Group-1.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Group-53.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Mask-group-2-300x282.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Mask-group-2.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Site-Logo-Faded.webp
Source: chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/Site-Logo.webp
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-1.png
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2-1024x9.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2-300x3.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2-768x6.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1-205x300.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png
Source: chromecache_312.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/next-alt.svg)
Source: chromecache_312.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2022/12/prev-alt.svg)
Source: chromecache_312.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/DB-BACKGROUND-1.png
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/Group-87-1-300x281.png
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/Group-87-1.png
Source: chromecache_312.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/IMG_8559-2-1.png);
Source: chromecache_312.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/Vector-5.png
Source: chromecache_312.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/funding-step-bg.png
Source: chromecache_312.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/funding-step-line.png
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/pf-s100-a02-mockup-GREEN-1-2-300x291.png
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/pf-s100-a02-mockup-GREEN-1-2-768x746.png
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/01/pf-s100-a02-mockup-GREEN-1-2.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Hicham-Falah-150x150.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Hicham-Falah.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Mugambi-Nthiga-1-150x150.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Mugambi-Nthiga-1.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Ngwatilo-150x150.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Ngwatilo.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Saitabao-Kaiyare-150x150.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Saitabao-Kaiyare.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Tiny-Mungwe-150x150.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/Tiny-Mungwe.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/circle-flag-of-morocco-free-png.webp
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/circle-flag-of-south-africa-free-png.webp
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-180x180.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-192x192.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-270x270.png
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-32x32.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/03/Francois-Verster-150x150.png
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2023/03/Francois-Verster.png
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern-1024x316.png
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern-300x93.png
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern-768x237.png
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern.png
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-History-TV-300x200.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-History-TV.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Mission-Vision-Line.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team-1024x594.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team-1536x891.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team-300x174.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team-768x445.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team-Mobile-246x300.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team-Mobile-768x935.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team-Mobile-841x1024.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team-Mobile.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/About-Team.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-African-Legacy-Films-216x300.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-African-Legacy-Films-737x1024.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-African-Legacy-Films-768x1067.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-African-Legacy-Films.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-Hero-300x274.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-Hero.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-SSP-Films-266x300.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-SSP-Films.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-Shorts-289x300.webp
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-Shorts.webp
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Home-Programs-265x300.webp
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Home-Programs.webp
Source: chromecache_342.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Impact-Bottom-Image-254x300.webp
Source: chromecache_342.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Impact-Bottom-Image.webp
Source: chromecache_342.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Impact-Hero-287x300.webp
Source: chromecache_342.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Impact-Hero.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-Coachez.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-Nitajuaje.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-The-Good-Child.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-Watu-Wote.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab-1024x576.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab-1536x864.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab-300x169.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab-768x432.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Exchange-Program-People-With-Shape-300
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Exchange-Program-People-With-Shape-768
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Exchange-Program-People-With-Shape.web
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Film-School-Network-271x300.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Film-School-Network.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-1024x575.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-1536x863.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-300x168.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-768x431.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Freedom-Of-Expression-238x300.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Freedom-Of-Expression.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-1024x645.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-300x189.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-768x483.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-Mobile-1024x853.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-Mobile-300x250.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-Mobile-768x640.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-Mobile.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Hero-300x288.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Hero-768x738.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Hero.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project-300x291.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project-768x744.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project-Mobile-1024x853.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project-Mobile-300x250.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project-Mobile-768x640.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project-Mobile.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Sema-Stori-1024x581.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Sema-Stori-1536x871.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Sema-Stori-300x170.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Sema-Stori-768x435.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Sema-Stori.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Film-Pro-1024x627.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Film-Pro-300x184.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Film-Pro-768x470.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Film-Pro.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants-1024x713.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants-300x209.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants-768x534.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Hero-1024x715.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Hero-300x209.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Hero-768x536.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Hero.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings-1024x574.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings-1536x861.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings-300x168.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings-768x431.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings.webp
Source: chromecache_297.2.dr, chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Trainings-1024x577.webp
Source: chromecache_297.2.dr, chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Trainings-1536x865.webp
Source: chromecache_297.2.dr, chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Trainings-300x169.webp
Source: chromecache_297.2.dr, chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Trainings-768x432.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Programs-Trainings.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Follow-The-Leader-150x150.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Follow-The-Leader-300x300.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Follow-The-Leader.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1-150x150.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1-300x300.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-150x150.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-300x300.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Tabianchi-150x150.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Tabianchi-300x300.webp
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Projects-Tabianchi.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-1024x1024.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-150x150.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-300x300.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-768x768.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red-1024x1024.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red-150x150.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red-300x300.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red-768x768.webp
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red.webp
Source: chromecache_297.2.dr, chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-1024x1024.webp
Source: chromecache_297.2.dr, chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-150x150.webp
Source: chromecache_297.2.dr, chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-300x300.webp
Source: chromecache_297.2.dr, chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-768x768.webp
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow.webp
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/elementor/css/custom-frontend-lite.min.css?ver=1716703118
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/elementor/css/custom-pro-frontend-lite.min.css?ver=17167031
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/elementor/css/custom-pro-widget-nav-menu.min.css?ver=171670
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/elementor/css/custom-widget-icon-box.min.css?ver=1716703119
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-content/uploads/rmp-menu/css/rmp-menu.css?ver=08.27.14
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/css/dashicons.min.css?ver=6.5.5
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-json/
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2F
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2F&#038;format=xml
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fabout%2F
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fabout%2F&#038;forma
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Ffilm-box%2F
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Ffilm-box%2F&#038;fo
Source: chromecache_342.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fimpact%2F
Source: chromecache_342.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fimpact%2F&#038;form
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Four-films%2F
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Four-films%2F&#038;f
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fpartnerships%2F
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fpartnerships%2F&#03
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fprograms%2F
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fprograms%2F&#038;fo
Source: chromecache_353.2.drString found in binary or memory: https://mydocubox.org/wp-json/wp/v2/pages/1377
Source: chromecache_365.2.drString found in binary or memory: https://mydocubox.org/wp-json/wp/v2/pages/5043
Source: chromecache_342.2.drString found in binary or memory: https://mydocubox.org/wp-json/wp/v2/pages/5342
Source: chromecache_297.2.drString found in binary or memory: https://mydocubox.org/wp-json/wp/v2/pages/5451
Source: chromecache_244.2.drString found in binary or memory: https://mydocubox.org/wp-json/wp/v2/pages/5578
Source: chromecache_225.2.drString found in binary or memory: https://mydocubox.org/wp-json/wp/v2/pages/5670
Source: chromecache_354.2.drString found in binary or memory: https://mydocubox.org/wp-json/wp/v2/pages/8
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://mydocubox.org/xmlrpc.php?rsd
Source: chromecache_398.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_398.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_398.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_398.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_398.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_398.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_398.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_398.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_398.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_235.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_312.2.drString found in binary or memory: https://test.mydocubox.org/wp-content/uploads/2022/12/Group-3.svg);
Source: chromecache_312.2.drString found in binary or memory: https://test.mydocubox.org/wp-content/uploads/2022/12/search-fff.png);
Source: chromecache_353.2.drString found in binary or memory: https://test.mydocubox.org/wp-content/uploads/2023/01/LETTER.jpg
Source: chromecache_353.2.drString found in binary or memory: https://test.mydocubox.org/wp-content/uploads/2023/01/MILLET-POSTER-2-1-212x300.png
Source: chromecache_353.2.drString found in binary or memory: https://test.mydocubox.org/wp-content/uploads/2023/01/RAIN.jpg
Source: chromecache_353.2.drString found in binary or memory: https://test.mydocubox.org/wp-content/uploads/2023/01/Reheema-Main-Poster-1-225x300.jpg
Source: chromecache_353.2.drString found in binary or memory: https://test.mydocubox.org/wp-content/uploads/2023/01/SOFTIE-768x430.png
Source: chromecache_353.2.drString found in binary or memory: https://test.mydocubox.org/wp-content/uploads/2023/01/SOFTIE.jpg
Source: chromecache_365.2.drString found in binary or memory: https://twitter.com/DOCUBOXFilmFund
Source: chromecache_398.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://vimeo.com/docubox
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://wordpress.org/plugins/mailchimp-for-wp/
Source: chromecache_219.2.drString found in binary or memory: https://www.google.com
Source: chromecache_398.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_398.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://www.instagram.com/mydocubox/%20
Source: chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://www.paypalobjects.com/donate/sdk/donate-sdk.js
Source: chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://www.paypalobjects.com/en_US/i/btn/btn_donate_LG.gif
Source: chromecache_219.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_398.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drString found in binary or memory: https://www.youtube.com/channel/UC2lI40s0aqKaaDMh3YrTITw%20
Source: chromecache_398.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_398.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_398.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_398.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_398.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:50010 version: TLS 1.2
Source: classification engineClassification label: clean0.win@29/367@60/22
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mydocubox.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5820 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5820 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1467998 URL: http://mydocubox.org Startdate: 05/07/2024 Architecture: WINDOWS Score: 0 18 test.mydocubox.org 2->18 20 fp2e7a.wpc.phicdn.net 2->20 22 fp2e7a.wpc.2be4.phicdn.net 2->22 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 24 192.168.2.4 unknown unknown 6->24 26 192.168.2.6 unknown unknown 6->26 28 239.255.255.250 unknown Reserved 6->28 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 30 142.250.181.238 GOOGLEUS United States 11->30 32 142.250.184.246 GOOGLEUS United States 11->32 34 25 other IPs or domains 11->34

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mydocubox.org0%Avira URL Cloudsafe
http://mydocubox.org4%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
i.ytimg.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
mydocubox.org4%VirustotalBrowse
play.google.com0%VirustotalBrowse
paypal.map.fastly.net0%VirustotalBrowse
jsdelivr.map.fastly.net0%VirustotalBrowse
static.doubleclick.net0%VirustotalBrowse
cdnjs.cloudflare.com0%VirustotalBrowse
youtube-ui.l.google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
rr4.sn-ab5sznz6.googlevideo.com0%VirustotalBrowse
test.mydocubox.org3%VirustotalBrowse
photos-ugc.l.googleusercontent.com0%VirustotalBrowse
www.youtube.com0%VirustotalBrowse
yt3.ggpht.com0%VirustotalBrowse
cdn.jsdelivr.net0%VirustotalBrowse
rr4---sn-ab5sznz6.googlevideo.com0%VirustotalBrowse
www.paypalobjects.com0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://swiperjs.com0%URL Reputationsafe
https://www.youtube.com/generate_204?cpn=0%URL Reputationsafe
https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
http://youtube.com/drm/2012/10/100%URL Reputationsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1-300x300.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/02/Hicham-Falah-150x150.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/02/Saitabao-Kaiyare-150x150.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Programs-Film-Pro-300x184.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings-1536x861.webp0%Avira URL Cloudsafe
http://www.smartmenus.org/0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Programs-Hero-300x209.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/elementor/css/custom-pro-frontend-lite.min.css?ver=17167031180%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Sema-Stori-1024x581.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/About-Team-Mobile-246x300.webp0%Avira URL Cloudsafe
https://www.instagram.com/mydocubox/%200%Avira URL Cloudsafe
http://www.smartmenus.org/0%VirustotalBrowse
https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fabout%2F0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2022/12/Mask-group-2-300x282.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.00%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1-150x150.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.12.00%Avira URL Cloudsafe
https://i.ytimg.com/vi/ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEAgZShdMA8=&rs=AOn4CLA2hapTvV_f7mHLk4HaDZHWi0Ob2A0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2022/12/Frame-13.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-1024x575.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-1024x1024.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-json/0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/01/pf-s100-a02-mockup-GREEN-1-2.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/About-History-TV.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.60%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.20%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-768x431.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-African-Legacy-Films-216x300.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/02/Tiny-Mungwe.png0%Avira URL Cloudsafe
https://test.mydocubox.org/wp-content/uploads/2023/01/SOFTIE.jpg0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-Nitajuaje.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/About-Values-Text.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.22.30%Avira URL Cloudsafe
https://mydocubox.org/our-history/0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Hero.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-300x168.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1.webp0%Avira URL Cloudsafe
https://www.youtube.com/api/stats/watchtime?ns=yt&el=embedded&cpn=1WBj7wUVxyCh51YU&ver=2&cmt=1&fmt=136&fs=0&rt=53.892&euri=https%3A%2F%2Fmydocubox.org%2F&lact=54319&cl=648515301&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=48&afmt=251&idpj=-8&ldpj=-30&rti=53&size=1263%3A710&inview=0&st=1&et=1&muted=1&vis=3&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJSjFFNmZxcGZqNGEycHlsWlNVRmZ3M2tRMGpfaHdaUHlCamY1NUpEdEJMd2JmQVBta0tESVAwNVFmenhwWmk2UktNU0JZRy1QV1FrdjZHbWFXRzJkZEtFa1cweGNhTUNHSXQ3RnBIRjBjOWpvZXlhbkpJYzFPSUNDWk9veTVvSVdxVU43WEtXaEloa3hXbmNHZlZR0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-768x768.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-SSP-Films-266x300.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-768x768.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red-150x150.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/02/circle-flag-of-morocco-free-png.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2022/12/Site-Logo-Faded.webp0%Avira URL Cloudsafe
https://twitter.com/DOCUBOXFilmFund0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern-300x93.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/anwp-post-grid-for-elementor/public/css/styles.min.css?ver=1.3.00%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab-768x432.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/About-Team.webp0%Avira URL Cloudsafe
https://youtu.be/0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-Watu-Wote.webp0%Avira URL Cloudsafe
http://mydocubox.org/0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.30%Avira URL Cloudsafe
https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2F&#038;format=xml0%Avira URL Cloudsafe
https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Ffilm-box%2F0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.220%Avira URL Cloudsafe
https://www.youtube.com/api/stats/watchtime?ns=yt&el=embedded&cpn=1WBj7wUVxyCh51YU&ver=2&cmt=1&fmt=136&fs=0&rt=43.93&euri=https%3A%2F%2Fmydocubox.org%2F&lact=44357&cl=648515301&state=paused&volume=100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=48&rtn=53&afmt=251&idpj=-8&ldpj=-30&rti=43&size=1263%3A710&inview=0&st=0%2C1.04&et=1.02%2C1.093&muted=1%2C1&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJSjFFNmZxcGZqNGEycHlsWlNVRmZ3M2tRMGpfaHdaUHlCamY1NUpEdEJMd2JmQVBta0tESVAwNVFmenhwWmk2UktNU0JZRy1QV1FrdjZHbWFXRzJkZEtFa1cweGNhTUNHSXQ3RnBIRjBjOWpvZXlhbkpJYzFPSUNDWk9veTVvSVdxVU43WEtXaEloa3hXbmNHZlZR0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/01/Vector-5.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/About-Mission-Vision-Line.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants-300x209.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?v0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/About-Team-768x445.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.22.30%Avira URL Cloudsafe
https://schema.org/WebPage0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-1024x1024.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.0%Avira URL Cloudsafe
https://i.ytimg.com/vi/pJ0oVdd0mSE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgWSg7MA8=&rs=AOn4CLCJSOwfIJfhTgK0fjk7dVk-6ALlOw0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1-205x300.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2022/12/Mask-group-2.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Hero-300x288.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/01/funding-step-line.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings-1024x574.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-Mobile-300x250.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab-1024x576.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project-300x291.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/rmp-menu/css/rmp-menu.css?ver=08.27.140%Avira URL Cloudsafe
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.30%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fpartnerships%2F&#030%Avira URL Cloudsafe
https://mydocubox.org/All_IN_ONE_BC/about/0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Exchange-Program-People-With-Shape-7680%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/02/Saitabao-Kaiyare.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fabout%2F&#038;forma0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-The-Good-Child.webp0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2023/02/Ngwatilo-150x150.png0%Avira URL Cloudsafe
https://mydocubox.org/wp-content/uploads/2024/05/Projects-Tabianchi.webp0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalseunknown
paypal.map.fastly.net
151.101.194.133
truefalseunknown
i.ytimg.com
142.250.186.54
truefalseunknown
static.doubleclick.net
142.250.185.166
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
youtube-ui.l.google.com
172.217.23.110
truefalseunknown
googleads.g.doubleclick.net
142.250.186.66
truefalseunknown
play.google.com
172.217.23.110
truefalseunknown
mydocubox.org
46.101.86.123
truefalseunknown
cdnjs.cloudflare.com
104.17.24.14
truefalseunknown
photos-ugc.l.googleusercontent.com
142.250.186.129
truefalseunknown
www.google.com
142.250.185.132
truefalseunknown
rr4.sn-ab5sznz6.googlevideo.com
74.125.174.73
truefalseunknown
yt3.ggpht.com
unknown
unknownfalseunknown
cdn.jsdelivr.net
unknown
unknownfalseunknown
test.mydocubox.org
unknown
unknownfalseunknown
rr4---sn-ab5sznz6.googlevideo.com
unknown
unknownfalseunknown
www.youtube.com
unknown
unknownfalseunknown
www.paypalobjects.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2false
  • Avira URL Cloud: safe
unknown
https://mydocubox.org/impact/false
    unknown
    https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow.webpfalse
    • Avira URL Cloud: safe
    unknown
    https://mydocubox.org/wp-content/uploads/elementor/css/custom-pro-frontend-lite.min.css?ver=1716703118false
    • Avira URL Cloud: safe
    unknown
    https://mydocubox.org/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0false
    • Avira URL Cloud: safe
    unknown
    https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.12.0false
    • Avira URL Cloud: safe
    unknown
    https://i.ytimg.com/vi/ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEAgZShdMA8=&rs=AOn4CLA2hapTvV_f7mHLk4HaDZHWi0Ob2Afalse
    • Avira URL Cloud: safe
    unknown
    https://mydocubox.org/wp-content/uploads/2022/12/Frame-13.pngfalse
    • Avira URL Cloud: safe
    unknown
    https://mydocubox.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6false
    • Avira URL Cloud: safe
    unknown
    https://mydocubox.org/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2false
    • Avira URL Cloud: safe
    unknown
    https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants.webpfalse
    • Avira URL Cloud: safe
    unknown
    https://mydocubox.org/partnerships/false
      unknown
      https://mydocubox.org/wp-content/uploads/2024/05/About-Values-Text.webpfalse
      • Avira URL Cloud: safe
      unknown
      https://mydocubox.org/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.22.3false
      • Avira URL Cloud: safe
      unknown
      https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Hero.webpfalse
      • Avira URL Cloud: safe
      unknown
      https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2false
      • Avira URL Cloud: safe
      unknown
      https://www.youtube.com/api/stats/watchtime?ns=yt&el=embedded&cpn=1WBj7wUVxyCh51YU&ver=2&cmt=1&fmt=136&fs=0&rt=53.892&euri=https%3A%2F%2Fmydocubox.org%2F&lact=54319&cl=648515301&state=paused&volume=100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=48&afmt=251&idpj=-8&ldpj=-30&rti=53&size=1263%3A710&inview=0&st=1&et=1&muted=1&vis=3&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJSjFFNmZxcGZqNGEycHlsWlNVRmZ3M2tRMGpfaHdaUHlCamY1NUpEdEJMd2JmQVBta0tESVAwNVFmenhwWmk2UktNU0JZRy1QV1FrdjZHbWFXRzJkZEtFa1cweGNhTUNHSXQ3RnBIRjBjOWpvZXlhbkpJYzFPSUNDWk9veTVvSVdxVU43WEtXaEloa3hXbmNHZlZRfalse
      • Avira URL Cloud: safe
      unknown
      https://mydocubox.org/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0false
      • Avira URL Cloud: safe
      unknown
      https://mydocubox.org/wp-content/uploads/2022/12/Site-Logo-Faded.webpfalse
      • Avira URL Cloud: safe
      unknown
      https://mydocubox.org/wp-content/plugins/anwp-post-grid-for-elementor/public/css/styles.min.css?ver=1.3.0false
      • Avira URL Cloud: safe
      unknown
      http://mydocubox.org/false
      • Avira URL Cloud: safe
      unknown
      https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.3false
      • Avira URL Cloud: safe
      unknown
      https://mydocubox.org/#contentfalse
        unknown
        https://www.youtube.com/api/stats/watchtime?ns=yt&el=embedded&cpn=1WBj7wUVxyCh51YU&ver=2&cmt=1&fmt=136&fs=0&rt=43.93&euri=https%3A%2F%2Fmydocubox.org%2F&lact=44357&cl=648515301&state=paused&volume=100%2C100&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&hl=en_US&cr=US&len=48&rtn=53&afmt=251&idpj=-8&ldpj=-30&rti=43&size=1263%3A710&inview=0&st=0%2C1.04&et=1.02%2C1.093&muted=1%2C1&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&of=wbAUJoLFDaeeOSJrHXH1sg&vm=CAEQABgEOjJBSHFpSlRJSjFFNmZxcGZqNGEycHlsWlNVRmZ3M2tRMGpfaHdaUHlCamY1NUpEdEJMd2JmQVBta0tESVAwNVFmenhwWmk2UktNU0JZRy1QV1FrdjZHbWFXRzJkZEtFa1cweGNhTUNHSXQ3RnBIRjBjOWpvZXlhbkpJYzFPSUNDWk9veTVvSVdxVU43WEtXaEloa3hXbmNHZlZRfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/About-Mission-Vision-Line.webpfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.22.3false
        • Avira URL Cloud: safe
        unknown
        https://i.ytimg.com/vi/pJ0oVdd0mSE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgWSg7MA8=&rs=AOn4CLCJSOwfIJfhTgK0fjk7dVk-6ALlOwfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2022/12/Mask-group-2.pngfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/rmp-menu/css/rmp-menu.css?ver=08.27.14false
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3false
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1-300x300.webpchromecache_297.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/02/Hicham-Falah-150x150.pngchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/02/Saitabao-Kaiyare-150x150.pngchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Programs-Film-Pro-300x184.webpchromecache_297.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings-1536x861.webpchromecache_297.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://www.smartmenus.org/chromecache_255.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Programs-Hero-300x209.webpchromecache_297.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://swiperjs.comchromecache_235.2.drfalse
        • URL Reputation: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Sema-Stori-1024x581.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/About-Team-Mobile-246x300.webpchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.instagram.com/mydocubox/%20chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fabout%2Fchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2022/12/Mask-group-2-300x282.pngchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1-150x150.webpchromecache_297.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.youtube.com/generate_204?cpn=chromecache_398.2.drfalse
        • URL Reputation: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-1024x575.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-1024x1024.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-json/chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/01/pf-s100-a02-mockup-GREEN-1-2.pngchromecache_353.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/About-History-TV.webpchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-768x431.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-African-Legacy-Films-216x300.webpchromecache_225.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/02/Tiny-Mungwe.pngchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://test.mydocubox.org/wp-content/uploads/2023/01/SOFTIE.jpgchromecache_353.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-Nitajuaje.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/our-history/chromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Films-For-Good-300x168.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Projects-Microdocs-1.webpchromecache_297.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-768x768.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-768x768.webpchromecache_297.2.dr, chromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-SSP-Films-266x300.webpchromecache_225.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red-150x150.webpchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/02/circle-flag-of-morocco-free-png.webpchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/DOCUBOXFilmFundchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern-300x93.pngchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab-768x432.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_219.2.drfalse
        • URL Reputation: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/About-Team.webpchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://fontawesome.com/license/freechromecache_223.2.dr, chromecache_393.2.dr, chromecache_399.2.dr, chromecache_385.2.dr, chromecache_344.2.dr, chromecache_254.2.drfalse
        • URL Reputation: safe
        unknown
        https://youtu.be/chromecache_398.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-Watu-Wote.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2F&#038;format=xmlchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Ffilm-box%2Fchromecache_225.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.22chromecache_354.2.dr, chromecache_353.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/01/Vector-5.pngchromecache_312.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants-300x209.webpchromecache_297.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?vchromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/About-Team-768x445.webpchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://schema.org/WebPagechromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-1024x1024.webpchromecache_297.2.dr, chromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.chromecache_354.2.dr, chromecache_353.2.dr, chromecache_297.2.dr, chromecache_225.2.dr, chromecache_244.2.dr, chromecache_342.2.dr, chromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1-205x300.pngchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/01/funding-step-line.pngchromecache_312.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Hero-300x288.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Programs-Screenings-1024x574.webpchromecache_297.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch-Mobile-300x250.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Climate-Story-Lab-1024x576.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Jiongoze-Project-300x291.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern.pngchromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fpartnerships%2F&#03chromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/All_IN_ONE_BC/about/chromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Exchange-Program-People-With-Shape-768chromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/02/Saitabao-Kaiyare.pngchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmydocubox.org%2Fabout%2F&#038;formachromecache_365.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Partnership-Jiongoze-Project-The-Good-Child.webpchromecache_244.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2023/02/Ngwatilo-150x150.pngchromecache_354.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://youtube.com/drm/2012/10/10chromecache_398.2.drfalse
        • URL Reputation: safe
        unknown
        https://mydocubox.org/wp-content/uploads/2024/05/Programs-Hero-1024x715.webpchromecache_297.2.drfalse
          unknown
          https://mydocubox.org/wp-content/uploads/2024/05/Projects-Tabianchi.webpchromecache_297.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          46.101.86.123
          mydocubox.orgNetherlands
          14061DIGITALOCEAN-ASNUSfalse
          151.101.130.133
          unknownUnited States
          54113FASTLYUSfalse
          151.101.129.229
          jsdelivr.map.fastly.netUnited States
          54113FASTLYUSfalse
          142.250.186.130
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.166
          static.doubleclick.netUnited States
          15169GOOGLEUSfalse
          172.217.23.110
          youtube-ui.l.google.comUnited States
          15169GOOGLEUSfalse
          142.250.181.238
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.23.97
          unknownUnited States
          15169GOOGLEUSfalse
          74.125.174.73
          rr4.sn-ab5sznz6.googlevideo.comUnited States
          15169GOOGLEUSfalse
          151.101.194.133
          paypal.map.fastly.netUnited States
          54113FASTLYUSfalse
          142.250.186.54
          i.ytimg.comUnited States
          15169GOOGLEUSfalse
          142.250.184.246
          unknownUnited States
          15169GOOGLEUSfalse
          104.17.24.14
          cdnjs.cloudflare.comUnited States
          13335CLOUDFLARENETUSfalse
          142.250.186.78
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          142.250.186.129
          photos-ugc.l.googleusercontent.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.142
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.66
          googleads.g.doubleclick.netUnited States
          15169GOOGLEUSfalse
          172.217.16.132
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          192.168.2.6
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467998
          Start date and time:2024-07-05 08:16:40 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 21s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://mydocubox.org
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:10
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@29/367@60/22
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Browse: https://mydocubox.org/#content
          • Browse: https://mydocubox.org/about/
          • Browse: https://mydocubox.org/programs/
          • Browse: https://mydocubox.org/partnerships/
          • Browse: https://mydocubox.org/our-films/
          • Browse: https://mydocubox.org/impact/
          • Browse: https://mydocubox.org/film-box/
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 74.125.71.84, 142.250.185.174, 34.104.35.123, 142.250.181.234, 216.58.206.67, 93.184.221.240, 192.229.221.95, 13.95.31.18, 142.250.185.74, 142.250.185.234, 142.250.184.234, 142.250.186.42, 142.250.185.202, 172.217.16.138, 216.58.206.74, 216.58.206.42, 142.250.74.202, 142.250.186.170, 172.217.18.10, 142.250.186.138, 172.217.16.202, 142.250.186.106, 142.250.184.202, 142.250.186.99, 172.217.23.106, 142.250.185.170, 142.250.186.74, 172.217.18.106, 142.250.185.138, 142.250.185.106, 20.166.126.56, 216.58.212.138, 216.58.212.170, 142.250.184.195, 142.250.185.238
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing network information.
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          No simulations
          InputOutput
          URL: https://mydocubox.org/ Model: Perplexity: mixtral-8x7b-instruct
          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title and text of the webpage do not contain any elements indicating a login form.","There is no language in the text that creates a sense of urgency.","There is no mention or evidence of a CAPTCHA or any other anti-robot detection mechanism."]}
          Title: DOCUBOX OCR: About Programs Partnerships Our Films Impact Film Box Media Contact Us NURTURING INDEPENDENT AFRICAN FILMMAKERS Docubox is The East African Documentary Film Fund  the first of its kind in Sub-Saharan Africa. ABOUT US 
          URL: https://mydocubox.org/programs/ Model: Perplexity: mixtral-8x7b-instruct
          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Programs  DOCUBOX' and text 'DONATE! 'DOCUBOX' ABOUT PROGRAMS PARTNERSHIPS OUR FILMS IMPACT FILM BOX MEDIA CONTACT US PROGRAMS WE ARE COMMITTED TO SUPPORTING INDEPENDENT STORYTELLERS ON THE AFRICAN CONTINENT WHO DESCRIBE THE WORLD AS THEY SEE IT' do not contain any elements indicating a login form, urgency or CAPTCHA.","There is no sense of urgency in the text as it does not contain phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice.'","The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
          Title: Programs  DOCUBOX OCR: DONATE! 'DOCUBOX' ABOUT PROGRAMS PARTNERSHIPS OUR FILMS IMPACT FILM BOX MEDIA CONTACT US PROGRAMS We are committed to supporting independent storytellers on the African continent who describe the world as they see it. 
          URL: https://mydocubox.org/partnerships/ Model: Perplexity: mixtral-8x7b-instruct
          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no calls to action such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice.'","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
          Title: Partnerships  DOCUBOX OCR: DONATE! 'DOCUBOX' FILM BOX ABOUT PRO G RAMS PARTNERSHIPS OUR FILMS IMPACT MEDIA CONTACT US FILM PARTNERSHIPS If you want to move fast, go alone. If you want to move far, go together.  African Proverb. 
          URL: https://mydocubox.org/our-films/ Model: Perplexity: mixtral-8x7b-instruct
          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no request for sensitive information.","The text does not create a sense of urgency, as it is informational and does not prompt the user to take immediate action.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
          Title: Our Films  DOCUBOX OCR: DONATE! 'DOCUBOX' ABOUT PARTNERSHIPS FILMS IMPAC ED NTACT US ouQ FILMS Our storytellers must be allowed to conceive, gestate and birth new stories as much as they mirror and recount old ones. OUR FILM DATABASE ABOUT PROGRAMS PARTNERSHIPS OUR FILMS FILM BOX IMPACT MEDIA MANIFESTO GRANTS GOODPITCH OUR FILM DATABASE EQUIPMENT & SPACE OUR HISTORY TRAININGS SEMA STORI FOR HIRE CONTACT US OUR PARTNERS SCREENINGS JIONGOZE PROJECT FILM PRO SERIES FILMS FOR GOOD TABIANCHI (SOS) FILM SCHOOL 
          URL: https://mydocubox.org/impact/ Model: Perplexity: mixtral-8x7b-instruct
          {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest by using phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","There is no evidence of a CAPTCHA or anti-robot detection mechanism on the webpage."]}
          Title: Impact  DOCUBOX OCR: DONATE! X @ 'oocueox' PROGRAMS PARTNERSHIPS OUR FILMS  FILM BOX MEDIA CONTACT US ABOUT trapacr Unleashing the Power of Documentary Storytelling for Social Transformation At Docubox, we are dee I rooted in the belief that documentary storytelling serves as a potent catalyst for change. Unlike fleeting news cycles or the transient nature of social media, documentaries offer audiences an immersive journey. They delve deep into the lives of real people forging a bridge of 
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
          Category:downloaded
          Size (bytes):2733
          Entropy (8bit):7.822024675743422
          Encrypted:false
          SSDEEP:48:tYa28JhVwwV4i/eCofRwS5lI6mRC9OPPu8ZjqljkPCqIlK8ireA0NnkFrwXB:tYr8l4i2XfRwKTOPG8YlIPChw8irevNd
          MD5:4369597CB21986D7D34E027BC3229348
          SHA1:A9FF9676E302F54893A6F8D9ED8BCC66CABE7483
          SHA-256:C6F4F2C8E868400FE603EA148771DCC06729FDB4F5F6F8A19BCFFC3691AA91B3
          SHA-512:F9EED394642EDA71C0A0DEA2862781D012207D34C9263826FCEFFBF97156394199942A7D86EB32F669E026D2CA0AA8548940570AC1955C9957FEEC2EE842B06D
          Malicious:false
          Reputation:low
          URL:https://yt3.ggpht.com/DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s68-c-k-c0x00ffffff-no-rj
          Preview:......JFIF......................................................................................................................................................D.D............................................6............................!"1A2..#BQ.q.....$%CRa...................................:.......................!..1AQ..".2aq....BSr....36R..................?....&.."h..&.."h..&.."....5D@..@.z..K..WS(Y.D\O......Sp..".S8i...#.dc..).D...N.....l...3...i!S{y..o._g.....,.^.....,sV'......2..eg..':.......2....@...b.....{[J6w...THuB.d..$N.nv..'...g..o.v..nS0.!Z.Y*.!........Kq..'..tj..I..WS=.t.L..g.Q.oM..T.M...2..h.`......h..-f.v.....i.E$2.PJ..f.}jA.e.....'Q.&..... ..{.Z.l..t...G..# p~\J....W.....T...2@..N..}$.|......u.....kZm.....:...C..c..r"$...y...i..i.B"....2H..MB 9...@Y.O.I$j.....R.6..jTi.c*0.. U.....L..IV_\:ka..hR..U....34..i.I.....<x..U....5.*.O...l.k....Nv;.=...q.o.......=^F].+b.............t.pt....Jn.R..'!.... #.+p.... .....M..P...1..g._E..k6..6...m..\w..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):952
          Entropy (8bit):3.6021938261239375
          Encrypted:false
          SSDEEP:12:5GcLQPr+lCSbUXSkU3Mrshk+kIHgueqaZw+hUDNCPpFxv5I1eiHqXFoXF9m1H0gb:5Gl+CSQ8APqai+h4WprBI17r16j
          MD5:7A21FA2030D6104F53C072659F4B52F8
          SHA1:AB708FEC485107DB85434EC6C4DF5EC2FFF7A547
          SHA-256:C9865110CD9B8D61F3E904CFF0E3E117C91F349259120A0D8A7EDDFA15E5A777
          SHA-512:56FFC07BABBAABDAAAB1373D397E9D8C63FFDFF150231CCDEB8FA159256C54F7D944CC2E7C39A03AEC9A6FDEDD6F60C63DAD18565921DAF9E24562AFF8253A37
          Malicious:false
          Reputation:low
          Preview::.........9cQSkWb0coQ... .......0.j............p..........ftypdash....iso6avc1mp41....moov...lmvhd.......4...4..2...Z.................................................@..................................(mvex... trex...........................-trak...\tkhd.......4...4..........Z.................................................@..............$edts....elst..........Z.............mdia... mdhd.......4...4..2...Z.U......Ghdlr........vide............ISO Media file produced by Google Inc.....6minf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................4avcC.d......gd.....P.l..............d.0b$...h.,....stts............stsc............stco............stsz................stss............vmhd................sidx..........2................,..................................q...........^.......................-............c...........1.............Z........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):99100
          Entropy (8bit):7.981352120747651
          Encrypted:false
          SSDEEP:1536:RPjKHMA/bm3q1/CpOiK+mkuGts9R1bXMkepbqiM3vTyba4sBwUMNnx:R7T34E7LDUR1oke9ivTQHUyx
          MD5:9DB145406143C2D84DFA186F38964A8D
          SHA1:F1EEBA97076468F18A59AEF57ABA3F5E17D5E3AA
          SHA-256:A9739DD9ACAF4CF9D077F9779CBFE26B8AED31ED53282AA591DFBC527CFB85B8
          SHA-512:0E6A87A9B6C1BE495C17C4553D518FB962C5921562DA880A809026930EAE96F4067709E489EDCF8C4A9C1B7BEFE56EEB999A4F4FCF677A572DDD8F72DF3B3BF4
          Malicious:false
          Reputation:low
          Preview::....0....9cQSkWb0coQ... ......0..j...........p..........\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d.......................................................................................x.......................]...........4......................!............e.......................R...........g.......................................................................`...................................&.......................;...........B.......................}.................................. p...........1.......................-.......................I....................... ...............................................1...........N.......................0.......................................................................e...........N.......................................................................................................................F...............................................D.......................(.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 682 x 640, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):252102
          Entropy (8bit):7.977719305812835
          Encrypted:false
          SSDEEP:6144:+GImK8ZJfAejc3/yIfW/fVPJHFUP1n3YIYSrf+BFXww0Wj6iwt:+TmK8bfAejQ/paNJHeP1ntFT+2O6R
          MD5:6135E7CCD2A6CA083C5F848D8A98F2FC
          SHA1:C2938BAE9A32AB9C3935268E26FCF7ED5948E5A1
          SHA-256:13E212470D012D973544A4503817EB0438630A93CD8413126FA3F9C8FB00675A
          SHA-512:9B5D371659F4B23740D57CADA85687CCB19C071A7F428564582EA898451F421BCD84826F46D0C5294B55A152837CBC602B1FAC590C41F24504EE02CD0860C81E
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............T.Z:....pHYs.................sRGB.........gAMA......a....[IDATx....eUy.O...PLUT......5....1..QCw..Y3h4.c...FM.b.h.:....Ll.Ip Z..2.TAQ.2..........X..MLR...=.y.9{....k.......I..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4....<.M..Fc#.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6625), with no line terminators
          Category:downloaded
          Size (bytes):6625
          Entropy (8bit):5.021395915232743
          Encrypted:false
          SSDEEP:192:cvtxGU52v1wAsFYM3qypqEdSmNql44UakS:cvwQ3sFWqxUaP
          MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
          SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
          SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
          SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
          Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):3022
          Entropy (8bit):5.4235647675987995
          Encrypted:false
          SSDEEP:48:jOEPdyRVc+ufOEPd5N0oXOpPdyRVc+ufOpPd5N0oTOEPzHOEPrFZEOEPMRVc+uK8:jOEPdGVc+ufOEPd5NjOpPdGVc+ufOpP2
          MD5:9F32C8EC2A2CD07BE013FEE1DF25B84B
          SHA1:E109E0606A96E6BA1F98B60983B4C0C6C8D95656
          SHA-256:192483E609DE8644E69F6876776EECE7D4FBB1005B59818121456FF47DC4547A
          SHA-512:19DF8F9E1E4439FEEED96A360D9D8F924009AEC3EDF5F833925B9D2A9CD30CAC5A973A7880C904278AF55F6B6A49CED134438A6706445B5B387C378EE4F42697
          Malicious:false
          Reputation:low
          URL:https://fonts.googleapis.com/css?family=DM+Sans%3A400%2C%2C700%7CForum%3A400&display=fallback&ver=4.3.1
          Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 400;. font-display: fallback;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 400;. font-display: fallback;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 700;. font-display: fallback;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (58981)
          Category:downloaded
          Size (bytes):59016
          Entropy (8bit):6.036924444025019
          Encrypted:false
          SSDEEP:768:oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5rJq:ox/ZvB/qPWMiquqioMUXQSJYIMW+rJq
          MD5:D68D6BF519169D86E155BAD0BED833F8
          SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
          SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
          SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/css/dashicons.min.css?ver=6.5.5
          Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,d09GRgABAAAAAHvwAAsAAAAA3EgAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADMAAABCsP6z7U9TLzIAAAE8AAAAQAAAAFZAuk8lY21hcAAAAXwAAAk/AAAU9l+BPsxnbHlmAAAKvAAAYwIAAKlAcWTMRWhlYWQAAG3AAAAALwAAADYXkmaRaGhlYQAAbfAAAAAfAAAAJAQ3A0hobXR4AABuEAAAACUAAAVQpgT/9mxvY2EAAG44AAACqgAAAqps5EEYbWF4cAAAcOQAAAAfAAAAIAJvAKBuYW1lAABxBAAAATAAAAIiwytf8nBvc3QAAHI0AAAJvAAAEhojMlz2eJxjYGRgYOBikGPQYWB0cfMJYeBgYGGAAJAMY05meiJQDMoDyrGAaQ4gZoOIAgCKIwNPAHicY2Bk/Mc4gYGVgYOBhzGNgYHBHUp/ZZBkaGFgYGJgZWbACgLSXFMYHD4yfHVnAnH1mBgZGIE0CDMAAI/zCGl4nN3Y93/eVRnG8c/9JE2bstLdQIF0N8x0t8w0pSMt0BZKS5ml7F32lrL3hlKmCxEQtzjAhQMRRcEJijhQQWV4vgNBGV4nl3+B/mbTd8+reeVJvuc859znvgL0A5pkO2nW3xcJ8qee02ej7/NNDOz7fHPTw/r/LnTo60ale4ooWov2orOYXXQXPWVr2V52lrPL3qq3Wlmtq
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):13495
          Entropy (8bit):7.898467880118112
          Encrypted:false
          SSDEEP:192:IILMmaxo2WjoV0Zbh6jSuU8l1Pv538aO11RcIkkMgPp6+AM:BM6Nj1L6+8l1Pv6aOD1kRB+AM
          MD5:0F7344AD0ED6E32A5419E20095DAA1CB
          SHA1:8A77AF9574924FF006472F5960871A52B92CAAA8
          SHA-256:03C42BAECE5EFDEA6ACEC7A14CF70124E81829A418679FAF06BD7B4F2CAC1979
          SHA-512:0D22F570C19C463E5C598EEA2CB37DFE3C14DDFFDDBDAA65DE9B2AE3C40A7D99C88C7114A90B56CCEA06B0515CCC78D20A1E0B22B2329F40C320265437EA7DBE
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/NKRzNFvWKcM/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYACpAWKAgwIABABGGUgUChJMA8=&rs=AOn4CLC-j2P5i7ezHEdJz6__AG9ONuXHqg
          Preview:......JFIF..................................................."... ....+. %%(((../1,&0"'(&...........&...&&&2&&&&&&2&&&&2&&&&&&22&&&22&&&&&&&&&&&2&&&&&&&&2......h...."........................................N.........................!"12..ABQR.#abqr.........3T.....$CScst.........d...............................#......................"2B.1AQ..R!............?....!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!....GT^....R}Ix#./...../F?/.G/..<W....Z....^.'..o.<.e.H3...?h~.z..~.ZY/,.;....l..S...R.C.d..-o.#..>.~_.j.[..F...6W.-....6.?[-[8.;]._....G....Z.^..3=...[/=...[-"e. ..c....E?/..G.uh3}...b...]......?.7..lkvxv ..C..l..N.NQ....];d1;v.@.....~0....^.b.w.....j..=...b..I...=..djY.O..|.....)<..?z...c}....gz..W.YW....ZwT.a.e~...?z..M..;~.O.1..A..w..=....C.........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 141 x 38, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):782
          Entropy (8bit):7.594745113213226
          Encrypted:false
          SSDEEP:24:hZjBuiXW6WX+8Wx3mPs2FKCffGoC5zc4aopK0lnfnSbx:jjYiXW6WX+2PdHGoa8oBlfnCx
          MD5:39B5EAD45D888B5292D8C98CB2DE61B3
          SHA1:9B4C2ACD7AFB508A31B21F390C43B3116AB236FF
          SHA-256:756C530ACF60E9CE6D976E208813ECCFB028340C39C0D2E7A6E154A78B5C2784
          SHA-512:9150CCC010AF112ED777AB74D01549C14E558523027C6A0C5098778C1542A5C37F02CA2037FC99A44A3317439D8E28D08CBE1897E95565C3DACA310AEED4B883
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/Frame-14.png
          Preview:.PNG........IHDR.......&.............IDATx... ..7.3.................v2 .C .B...VQ....g`._..U..i......{.{?.........@#.hD.J..e.@#.hD...@...........#....H...........cy44.......w)..k....A.-.(.T......<.L(.3..T.4.....<u.G...?......../.o..P(..@c...y....O.T.4!...D..c..[-...I..8.B..N([&..1.&..hLP........h.......C\I.q5...&jc...........z......G.|>w...h............S..........5..6.K....T..l.G.......~..n........So..0.J.F.y.h.._;....4.C...M.i....h.{.g....E.4...B...<.p..rB..lH.@S.4k.u.F%-.r..v..h.4<..L3.. .$C3......s.4..r.My...~.{.,%..4p3.X......mF3....@...h..R.........c@.....;.......q........@. ..=....\.....D..gk....a'.c.a....=34.C.-.g.<.Z..g.0 !......,h..1...>a:...M.x(.Hk..]..G..f....D...A..NX..J......|c..D.}.Cm.....W.C.7.v..x..k.X.,)..Fn...B....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x1080, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:dropped
          Size (bytes):350344
          Entropy (8bit):7.999401127509939
          Encrypted:true
          SSDEEP:6144:Lr4GrN2DYAgBNb6Cm19veDJkqf5EYPQ/f3HoyUS29btF+CETW+Wi53795b3U:Lr/M26Cehebf5vI/f3129bb+3Tjr95bE
          MD5:5655B4695D69BE6F37CB42D48F951BD8
          SHA1:0CCCCAB77D743188E70A895D568FFFB00F684033
          SHA-256:306AEF7B81B860C24B796D7C3E813B6BCAC371F1D8F34D41CD4E04E40ED30507
          SHA-512:29BB22E7CEF246B957D9EDA788B940936C990860E5828CA1EF6D3872ACD7EE51C5946F89D88389121F6FEAE4D935A4A5C7A10B7BDD6D23F8C2FB5854E2DCDEA7
          Malicious:false
          Reputation:low
          Preview:RIFF.X..WEBPVP8 tX......*..8....%.N.BU../I...k.....'+............o....z.._.....~...y.................._...|....#.O._....`?..........o._.........................g.O...?................?.}........?.....}..4...+.W....................o..._....................~.?....S.........?...._.....7.....j.......o.....?.....?........_....i..?}..........i_3.d.....?.~1......|&...........y...?..\...k.w....@...../....d...;.....?....x.....?..^.#...../._....a...............'.+-.....w..p/^.........jO5.....O.?.....}........?..............................~........o................?....H.....3..........(~.....................W..................P.....3V.Eu.q-....ip.=..?.qgBp;.6...0w.4..ro9F.G.x...R..x..8D.gd.....cX.7.T..V.}l=.....L.aLs...,....I.Cm..5.k.t....6`.E.ay#......5o$...O;....y.>..Avw.>.H..@]n.ir5^.y~..^C.....)A.pI....7.d..\0e..d.........SCt..X|.>X.wo.o8/\..F..u(/.b..T.=..,Yv...'......*)$...im.V..lp.JCq....].O{>.Uk..$.55T..ag........'E.PcF...o....).f...m.Uq%hJ.$.$a-$u.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (40214)
          Category:downloaded
          Size (bytes):40254
          Entropy (8bit):5.2770961350709795
          Encrypted:false
          SSDEEP:768:KRPzjLRkRxdvx1QEa/A3JSJGfVgNq1Jj/QlKEAzBc5GETSebsvTilI8UHTSX5aop:KRP/LRkRx5x1QEa3GfV3JREAzBc53TS2
          MD5:36C93F6913C32E07FBC31F8215F81B9F
          SHA1:18EF6B73AC0E193B48FDF56D909F5CDDEAA230D3
          SHA-256:58B6A985E0E3041E00F1FDA910E639E3176F73767F2B4826B960B3307C4F8E2D
          SHA-512:4277401F1016FE58FCF2439F73E19672804C957EA69520C64548D994C975663F59EBA89AD97B03ADC23E82092CBFD73FC0973B75D15CC4CC670AD80A9A045781
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.22.3
          Preview:/*! elementor - v3.22.0 - 26-06-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):18278
          Entropy (8bit):7.934858985320747
          Encrypted:false
          SSDEEP:384:2X2swXqjWrfwJUF4V5JYhhELH1DFDkTExp5EmeCZ53xSAIN:2X2sirfAQi5JzFDkTExCCn3xS9
          MD5:B40C2B455873DD950B71C6853BE668CB
          SHA1:78FBE5536E565A99B3626A88B314FEB6CA5FEDBD
          SHA-256:97ABC1250A13B852A0D18F3708C95FCCA4050E3C4E7CD77C07899154D6FEBFDB
          SHA-512:F88FD59E0EBA153EDF670C6255CBB8962AE602E8B0EFF4B4FEB03C5F7A5452FB686F3A8A0A823AC414BA3A54E2F98197BFEE07B982E4DCAE6267BD4E191C72B1
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEAgZShdMA8=&rs=AOn4CLA2hapTvV_f7mHLk4HaDZHWi0Ob2A
          Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&2&&22&&2&&&&2&&&222&&&222......h...."........................................[.........................#."3.2CSc..BRbs...$14r.......DQTat.......!q....%Ed...Au..5Ue..................................+....................."....2BR.Q1b!#.$3Aa.............?..........................................................................................................................................................................................s..G....M.+..... e...N....m.k.....2.....!..>.....Uh"w......G.Hr.o.......W/.....q?...l.T..9..:6..{..T6.B.f.+..G..?.h..e..X.>........nvw+...~x...Nl.I?....o.6..=:.H[.w9..[...;.6A....."....fv............9..R.pZ...4-..?.....Wg.".....9b.Uop*..rM..._.M?.=Q.....G.Sn.6..r...~..#.Q.m..d{..R"w....z...#g.K....n.j..w...fw.l..&H..*....c?(....H..t..]:./6..st-).<.......v.~O.}.....B..)vl.....fP..4.l..S....Wm....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (51740)
          Category:downloaded
          Size (bytes):53009
          Entropy (8bit):5.735746151201697
          Encrypted:false
          SSDEEP:768:jC6w335hlHzaoiH9dBtiqN1eqnI7f4yGBh9T9l3dxaQ+LjPaeB+WPo:jC6w3vlTwH9bRnkfKBb/3zaxh+WPo
          MD5:26DA13A568081B6B822C328A22E8599D
          SHA1:B449C2D28024C64BAB332A82CA36A96FA3DC3EFE
          SHA-256:8D17D5B38D204D7311A56BB407C2B6FB630838CF6F92EB0201918510E0671BA3
          SHA-512:407141032595E9E1F5A11E51582678CD80937BCFC1E0A3525389F9CD74AF260D9EB22D4C6C4145DC3B2518C0D903CB51F71C8137135543166F7E8D8DDCBA4790
          Malicious:false
          Reputation:low
          URL:https://www.google.com/js/th/jRfVs40gTXMRpWu0B8K2-2MIOM9vkusCAZGFEOBnG6M.js
          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function G(x){return x}var J=function(x,y,W,U,L,R,d,K,O,A,m,g){for(A=(g=0,71);;)try{if(g==W)break;else if(g==41)g=O&&O.createPolicy?U:44;else if(g==92)E.console[L](m.message),g=x;else if(g==U)A=y,K=O.createPolicy(R,{createHTML:f,createScript:f,createScriptURL:f}),g=x;else{if(g==x)return A=71,K;if(g==0)O=E.trustedTypes,K=d,g=41;else{if(g==44)return K;g==35?(A=71,g=53):g==53&&(g=E.console?92:x)}}}catch(l){if(A==71)throw l;A==y&&(m=l,g=35)}},E=this||self,f=function(x){return G.call(this,x)};(0,eval)(function(x,y){return(y=J(4,7,99,87,"error","ad",null))&&x.eval(y.createScript("1"))===1?function(W){return y.createScript(W)}:function(W){return""+W}}(E)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;cha
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:dropped
          Size (bytes):6974
          Entropy (8bit):7.9632981535297755
          Encrypted:false
          SSDEEP:192:cj4gBJbMUBUxrsue2pXQ3gMD6Y64Jc0ks/IlqOre:cBJoUsppgD6Y6ivD/QU
          MD5:68DE36A63C9942FDD4477B2A4691D95C
          SHA1:9BB84576D25B5A78F0374DF2CA2D7E894B257C91
          SHA-256:BB69313CEA417C8F2A89FE3FB0E016B2A22EB6BED578294E5E3C7AB04EBB6A2A
          SHA-512:4D9E6A8C207E66ED9EE92B5BE90272E12B3BA317AD5CAEC62F186D3AFC430CCFD16F4A9F9CC40142190B05DC7C545F14ACE048EFAD439848A51ABBA825BB695E
          Malicious:false
          Reputation:low
          Preview:RIFF6...WEBPVP8 *........*..h.>m4.H$#")....0..in.I...+.w...~...m.....:..N.?m.mt......J62.<@.R./O|.JD.=.).....K..+R./O|.JD.=.).....K..+R./O|.JD.=.).....K..+R./O|.JD.{..M#sz-..........%...3.q.S.p.8.WY%:..*.fQ...;.1...[).S..?..T V..~.sh.Y=..Z<.2'Id~....... 5]z...n^.d}...j.....#..*.@.e.B...9......e..5l.LH..........sD..r...z..D......m".V..;.{1..,.S.Q,......z...<..r...!....W&"."y\K..J~!..2.&0....O.....O..t.............\9..W...*...'.....^...f$...4!`..((.^.S.A6sPH..yc.....q.V*.|......&c..IA6Jq.7.._..;...m.Y/.....R./)...0.wO.U...[..8..(..i.&.?...6.A..sd..i.-..6...T.0Q.6.[d.....c..&.rHX..&..P....@L.0..at?.w.Pc.n.u.....f./...bI...a/.8..x...g.X...&1..N....!h..G..<M.H..T*N....?.....o...t..#..v.c.`.bD....@...@o.........x....y....a....).~.f.<.5.............26.S......IZ.t.b,.u%d.....o..........nY....gF.!K.{)Z.h.7n5##...i.oHo. ....4.C..U.3tx.....6...a......,.....B.Q.......Y.@...Slx`H,p+.....P......-[.V..........v.!q"(...0...G..N...L'....5f..F.ZqJ..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9848)
          Category:downloaded
          Size (bytes):9892
          Entropy (8bit):4.735473210212797
          Encrypted:false
          SSDEEP:192:kKHKCK/K7sHCLwa0VGw0VY1Dr4eTBRHwftKt+yypwuPlPjzjeDF97PKqO8yL2Z25:kKHKCK/K7sHCLwa0VGw0VY1Dr4eTnEpz
          MD5:1E3B8AAEAD7DCA6A05B92F9B5EEA4C4E
          SHA1:93353E873F2B5097DACFB79301CB7770FA3105C9
          SHA-256:05D4288133871A623BA0BD9363F534659C443D333564A89993C67245C79CC205
          SHA-512:C6354D4E50753B0544632D7FA4B4B5CD3A98E4BFDD40C8D89294A3F66116912A8B01189D09F30278816BBB048BFD5F5B97AC5DF638C84594BCCAB59708AADB32
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor-pro/assets/css/widget-theme-elements.min.css
          Preview:/*! elementor-pro - v3.12.0 - 29-03-2023 */..elementor-post-navigation-borders-yes .elementor-post-navigation.elementor-grid{color:#d5d8dc;border:1px solid;border-right:none;border-left:none;padding-top:10px;padding-bottom:10px}.elementor-post-navigation-borders-yes .elementor-post-navigation__separator{height:100%;width:1px;margin:0 auto;background-color:#d5d8dc}.elementor-post-navigation{overflow:hidden;display:flex}.elementor-post-navigation .post-navigation__arrow-wrapper{color:#d5d8dc}.elementor-post-navigation .post-navigation__arrow-wrapper.post-navigation__arrow-prev{font-size:30px;padding-right:15px}.elementor-post-navigation .post-navigation__arrow-wrapper.post-navigation__arrow-next{font-size:30px;padding-left:15px}.elementor-post-navigation .post-navigation__arrow-wrapper i{transform:translateY(-5%)}.elementor-post-navigation .elementor-post-navigation__link__next,.elementor-post-navigation .elementor-post-navigation__link__prev{overflow:hidden}.elementor-post-navigation .e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 141 x 38, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):782
          Entropy (8bit):7.594745113213226
          Encrypted:false
          SSDEEP:24:hZjBuiXW6WX+8Wx3mPs2FKCffGoC5zc4aopK0lnfnSbx:jjYiXW6WX+2PdHGoa8oBlfnCx
          MD5:39B5EAD45D888B5292D8C98CB2DE61B3
          SHA1:9B4C2ACD7AFB508A31B21F390C43B3116AB236FF
          SHA-256:756C530ACF60E9CE6D976E208813ECCFB028340C39C0D2E7A6E154A78B5C2784
          SHA-512:9150CCC010AF112ED777AB74D01549C14E558523027C6A0C5098778C1542A5C37F02CA2037FC99A44A3317439D8E28D08CBE1897E95565C3DACA310AEED4B883
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......&.............IDATx... ..7.3.................v2 .C .B...VQ....g`._..U..i......{.{?.........@#.hD.J..e.@#.hD...@...........#....H...........cy44.......w)..k....A.-.(.T......<.L(.3..T.4.....<u.G...?......../.o..P(..@c...y....O.T.4!...D..c..[-...I..8.B..N([&..1.&..hLP........h.......C\I.q5...&jc...........z......G.|>w...h............S..........5..6.K....T..l.G.......~..n........So..0.J.F.y.h.._;....4.C...M.i....h.{.g....E.4...B...<.p..rB..lH.@S.4k.u.F%-.r..v..h.4<..L3.. .$C3......s.4..r.My...~.{.,%..4p3.X......mF3....@...h..R.........c@.....;.......q........@. ..=....\.....D..gk....a'.c.a....=34.C.-.g.<.Z..g.0 !......,h..1...>a:...M.x(.Hk..]..G..f....D...A..NX..J......|c..D.}.Cm.....W.C.7.v..x..k.X.,)..Fn...B....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):14701
          Entropy (8bit):7.881764461576555
          Encrypted:false
          SSDEEP:384:qDAypgQTp9abiH0djxmY+r2KLjhcv20jt+JZncPOTLF:mAypgCp0Ms3+ycg7jt+JZdl
          MD5:019CD4C1DC31AE5046D3C75EEF33C512
          SHA1:0B665928F21DBC6D1969B0D6240A3F3AE995B70F
          SHA-256:D000931082B2CC26AB1C3874BCFC7F5FF50A479E809E88F10D42F1636987A182
          SHA-512:A97BE803E6282A5E927246ABFAD54962A6C1BFE99C4A269DA71B5B9FD66661699AD35A145CF3B111CEFBAF6C0FF6FBFF9620AA6C2449AB6C18692489424B2845
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/8mRdJ6YmKOE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgUihCMA8=&rs=AOn4CLDigUrwRH0lNEy8K3i4lweG-KLPZw
          Preview:......JFIF..................................................."... ....+. $%(((..-=,20"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&&&&&2&&&&&222&&&&&&&......h...."........................................U........................#.3."CRS....$2BTbcs....r.........4D.....%1dt.!5...Q.AUeq.................................$......................."2.B.R.1Q!b............?............................................................................................................................V.......jG.>..mg..~.+......z.k..x...2...|.....fW.#^S.......Y........k|w...^.k.;...........e{.....;...p5.=........;...p}.z.....fW...<.......=.z.p;^.../Y.....&..v..o.`^.+........e{..#.A.].;[.........k|{...^.u..Pz.k......2...y.....fW..r<.....=.z.p;^v../Y...\.%..v..o.`^.+........e{..#.A.].;[.........k|{...^.u..Pz.k......2...y.....fW..r<.....=.z.p;^v../Y...\.%..v..o.`^.+........e{..#.A.].;[.........k|{...^.u..Pz.k......2...y.....fW..r<.....=.z.p;^v....X...\.%..v..o.`^.+........e{..#.A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4957)
          Category:downloaded
          Size (bytes):4997
          Entropy (8bit):5.39737997131517
          Encrypted:false
          SSDEEP:96:BZsNh4jqf9fzI7tNrf8nDmDqlCDdVMbVDPkmflkxQxN/8S2:bsNKjw9fMNYyDjd8FPkOpNES2
          MD5:EBE1626B2F20FC85D6351C371CE34662
          SHA1:20C741617862275E2333AC1245E59C57B4320E46
          SHA-256:EA7C1C08AEE4680B4A00176480808AF4303E830E59076601186FA6B6A8CD3DE9
          SHA-512:463E13D2D28A35C8ED76079C853DD9D1E23A4DBCC60724CE38214486BF3AB65B9DC45E8D55DB55F46280C3E39C17471FDE3C5DBA035DDA3E58557D05D77C8072
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.22.3
          Preview:/*! elementor - v3.22.0 - 26-06-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,o=0;o<_.length;o++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[o])))?_.splice(o--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var c=t();void 0!==c&&(r=c)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (19774)
          Category:downloaded
          Size (bytes):19820
          Entropy (8bit):4.557464567916397
          Encrypted:false
          SSDEEP:192:cp877iN3iCOy2bvGIdp8khugk8/H6qiMs7HqnFTSZq7RXDlCdkgIz:z7iNyqEpXk8/aq8uFucbrgIz
          MD5:82055FBF7C1686A1523DDEEC88B8C32D
          SHA1:8F2452177C08CAE932AF0C751385BD5E85846252
          SHA-256:EF1DE196D21CC8C1648DD4F77219C6E0D3D8660FCEF059A2C6159BC023906398
          SHA-512:C670617F4EFAB984C586AF438C0958548C72BF8270899BF17AA591E10BC3D4983CDC0FCA81ED14B95FEE4E78381CDC83A9D28F4BF339BCEF77720445DAEB9A3E
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.30.0
          Preview:/*! elementor-icons - v5.30.0 - 11-04-2024 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.30.0);src:url(../fonts/eicons.eot?5.30.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.30.0) format("woff2"),url(../fonts/eicons.woff?5.30.0) format("woff"),url(../fonts/eicons.ttf?5.30.0) format("truetype"),url(../fonts/eicons.svg?5.30.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1603
          Entropy (8bit):5.2727801090429285
          Encrypted:false
          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
          MD5:78FD7C1A980B9162702E6F984A25B7A6
          SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
          SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
          SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):65598
          Entropy (8bit):7.522107048482401
          Encrypted:false
          SSDEEP:1536:Oepgr+2nUagNFVbvH0d8xuMABLoXUDYCOCwB:OcgrfUjNFlUyx6L/HOCwB
          MD5:230962A05E8CE4B9C4DB56455586C966
          SHA1:2C102808382E1DBE173814C83D455B0C021CF079
          SHA-256:2220212E3CBFAA8640823E9FF7692616822D6676B9523388374D5078304F73B7
          SHA-512:4B071EE2AB1D054FB9A0C91B7EB383054A898AFE916A65E37EA6BE41CCC871C1DA44D1FEDF8A26427AE84F5B7C1D51160A83CFF5361249E75AE554A5C21327E8
          Malicious:false
          Reputation:low
          Preview::....0....9cQSkWb0coQ... ......0..j...........p.........C.uQ.........................)........=........Q........e........y.............................................................................-........A........U........i........}..............................................................................1........E........Y........m..............................................................................!........5........I........]........q..............................................................................%........9........M........a........u.............................................................................)........=........Q........e........y.............................................................................-........A........U........i........}..............................................................................1........E........Y........m......................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):1635096
          Entropy (8bit):7.998946718006701
          Encrypted:true
          SSDEEP:49152:foKYsf/YwmNu7whE46HIZmxqU7qqGJrRI+:f9YG9ZAqemnuqGJrW+
          MD5:EC2C09AC46794DCC85E1EE267E2C2137
          SHA1:87812C2C9273932610917CC5A411F49232D0734F
          SHA-256:B8A621AC24F0776F2199A7DB631AA3BEC71076F89D972B6A3564CEEB6BB57036
          SHA-512:F0795020855EFC74148FD2A7D601DF78D341023A71AC3E364FAFD66FA10FE32C1B6F4B47BD472E6E9828F3B3A60CEE7948D238AA8635744C41E190AEFF9F57B5
          Malicious:false
          Reputation:low
          Preview::....2....9cQSkWb0coQ... .......0....j............p..c..Q....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d...s.........."f..........#6...................................0...................................T......................0...........3h..........................................................5V...........W...................................R......................$...........!..........."...........%...........$7..........#J..........'..........."...........&...........'c..........%...........$7..........'N..........&...........)...........(V..........)...........-s..........+F..........+w..........+...........&...........(V..........!............................................................................................................(...........e...........................................................H......................:.......................Q............u...........\...............................................a...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (593)
          Category:downloaded
          Size (bytes):31356
          Entropy (8bit):5.397019623121409
          Encrypted:false
          SSDEEP:384:upioYECcSb7n5/dgvz6D2mjJsfY7ijwTJw2nygr1C1EzOsBm16p0g1L14tPmI6cA:uwG65agjafxjYJkiVXmG0gJ14JD6hi3g
          MD5:F13D598D4D2FC243C5B6B7F63F44190A
          SHA1:20A1B61685E52006B06ADCCDA03481A4B3EAD49F
          SHA-256:D7A4D3C6BBB813B80AFB47A45E75320FF14B02E65AD1CA740D62BCBFB646F2AD
          SHA-512:5F2D197323F28F9168992B464C59B1C14030C2A30646444AB169EFAC7DDCF63D91648E2FAA99D72B31C7E9E00BFF664B5C90F93E839CA973AE1975B21859F799
          Malicious:false
          Reputation:low
          URL:https://www.youtube.com/s/player/5352eb4f/www-widgetapi.vflset/www-widgetapi.js
          Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+e++,k)}.function c(k,g){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1024 x 9, 8-bit gray+alpha, non-interlaced
          Category:dropped
          Size (bytes):1229
          Entropy (8bit):7.786680793895759
          Encrypted:false
          SSDEEP:24:frU2mG5DV/cM31RjcEI+ubTPvzwdI6X7MToXt0YcOf0qfX7X2mxZybD7:frU2XlVTFxcEsbTPbwqG7lXtJnf0qfjU
          MD5:BCAF3FB1F49A51D004EF856438EC8C16
          SHA1:A79392A8ED2642B22581D12C40164B644CAA114C
          SHA-256:EF563E14715B143AAD5FB04C6ECFD58B6E0668A73C0E180BD1AB4AF7E8D2FD2F
          SHA-512:D9C480292A1F5F5B6BC5B9105F024DD75C0D6437FD5235B1F305C25049EBB6E786C939E1483191B00811D740B41A47D397E9C11CAFA6C6AD2DD53023A0B9DBD8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR..............T......IDATx...R#U....i $a..M.......=....;.B.O..y.....j.Q.....!..d.$}]H)MMn.......>'....=.^.WM........M...6'...yK..A.3........"F._U...i.....Fjd(2M.- {.s..Fx$)S$.cd.]N.*.....9T..=O..=.....;o"..S&+..6p".?.E...+l ..l_...}.f.V..."...Fy.6......l.\...#.4R.b....)...OD....d..X...&hs.1....G...U.t9..b/.....r..lQU.....%...W.89.!.u6#..D.....1[|..$.......C.y..x...].'=..b..F.Y..8...*&".......bQ"..Xk....pV.2...;c...5.."V..).....(b...(H..A.U."..J._p..b..e.d..0._.4z.jCG..if.Q.....T.*..c.?t..0...(..Au.`L.:.,..^]Pc.....YJ..p3Fuv.wQ.l...-~S...OxFN:..K:..L. ..7..K..sd$...*..O..L.!=...Py.km.Z.;\(.6c<.$..apE..].E..........|...8.n.........7T8R...1>..97u..1.F.%&.c..*X&Nx.....L.@....k!O.i...=g..I...4..+W........F(0...%%6..%Q.E...lu2.`.....R..>.v.......*?..Q`.q.Q...1...G....._..3.G.1$.c..S.5.Bf.xmh?.......{..\./.T...8.`2n..*...?j....+..........t.!X.4.../8..q.M.w..g....B._..e.=%..2....e.r.DI.I....1...?fe8.".E..{..q..N|.0F@.Lz.a>...@
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):150566
          Entropy (8bit):7.99838443245484
          Encrypted:true
          SSDEEP:3072:A0KtvKxkkHV1oIvKnLo4u9fzLy7DymRJOuIHQw7G4/wBDZhY3wMdI/j2ab:A0W6kk11TCnr2fzOl+Y4w7cwMd8d
          MD5:B9F58BE7FF55CA22BAA033EF7ECE3AA6
          SHA1:57536118A0FA8CD167D1C2E2BBFAE4B2EC166A54
          SHA-256:2E41D82D2E9297C769E7D44329F4154C3E8C728DAC3371659192E513776038C2
          SHA-512:8C8EE007124D6721637FEA6FD6C72904A854C5749A6CEBCE3ACA1B1CD732C6D02BA70D88DFD106D81EEC5A223145C550AAE972C4EDDDE960317D07AB28A360CA
          Malicious:false
          Reputation:low
          Preview:RIFF.L..WEBPVP8X........7..7..ALPH.J.....$).....7x........VGF...ViX.\........G....irn\k.R.7..X...Z..........a....-.....m......S.P..c;=[rEy.m.I?......6...W..&...._1N...(..b.............fk.9.9.K....m..I.$..g..H....f...q.Hff...d.....pv7ssCUy.7.Q..c.!" ..6.Q...z.S..l}K.$I.$I.q_.......i. ..Db....A....DI .. NS..$.....$IR..F.p[..%D.$.V.F..E.Y.c.I..R.~QD=?...8YhD..K.Q.......p.....&9......n..4.e..W..ax...0@..*mp....i*d2....u.....B.a*./..^......x%...P..\{D..Z.....o.x...-.u:..|.;......!...>....'.p.....B-...{?}.....=.j..J....@....a%4...C......!.2.W..GF/T. ..*.P...o...'S....P..L.e.n...O..+7e..R. 0:;|../^.....@.).\.pa..No....7..*e6)...................Gy...z{~......Be...4....<......?...E...{~c.C..../..^...@.g2..m .0.I6..B.........$.....A(....W1xu.....f.*.B.d-N..._..l...r...5..<.V>D`..R....D.LQ..3C..\O...M4..p;.DB:.d......H..............r2........E_+.N...6....c8...T..#dm.. ..Pl...O.."..y&....M..."BE.9..._q.e..\....:....._.R........;..>;YLGq.:.:..HO.P.n-Q.K.n1...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):695423
          Entropy (8bit):7.993315335596321
          Encrypted:true
          SSDEEP:12288:ZsC3HZfC6NwDy8z0s5/ByronodGn9P+QNHXIv+8f3KHbAjMmH1tFVYP6Q:ZsE5dNfBC/CJAN++Iv3S34troV
          MD5:03FB55F6AF1192D2C88224724E0E250A
          SHA1:C905162D09E782292059542BB7DE3A8783654C4E
          SHA-256:4AD0E281198982D8DCE87ADF7ECFAD0C89DD4732208C45050082CBD3A93A0636
          SHA-512:4F45DFCF057B706DEC675DB9F147CB53AB921576BE756D19E416CD8EBA12D6A321542478465D0CC5B308BBD941603CE91AA7DF56DA88F6D25750553C2D69E538
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... ......0..(j...........p..*...T....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d...4...........C...................................P...........-.......................................................................................................................\...............................................X...........................................................N...........z...........6...........................................................]...............................................f...........M...........d......................._.......................(......................."...........+...........[.......................B...........v...................................'...........|...........D.......................$...........................................................R...........>.......................Q.......................F.......................$...........B............................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (489)
          Category:downloaded
          Size (bytes):675
          Entropy (8bit):5.107395902267412
          Encrypted:false
          SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3AzhNV0De8A8CF5JRdL+KRWhJdsOw3AziNVy:ebGvPioGlG0G8A8Ct7L+KghT9qs
          MD5:144E43C3B3D8EA5B278C062C202C92F2
          SHA1:3C037057A419245849747B4762D09D88CAB66FC1
          SHA-256:9CD63B8CEA25045C14623C538D26752518A58C0C682795CE6AD3078976C65A37
          SHA-512:6A95FCAC537F2B1256F2B9E241B92FCEBB214372AFC841FEE2CCD3DD29E8E6CBDDAFA13F08FD1013CEB6C8478B04C5270AA2E4A3C41ABA01A4CEF592EEE35F15
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
          Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.eot);src:url(../webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawesome) format("svg")}.fab{font-family:"Font Awesome 5 Brands";font-weight:400}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):588
          Entropy (8bit):7.5178028970752235
          Encrypted:false
          SSDEEP:12:6v/7ifnH6Rx8ph1madS7vUwDs1aZKq81+oRVB7IaIySzaIjDAvNVl+Ux3T9Kuc:VH3Pi85jxMaIySxDA3lRDo
          MD5:804FFFAEF8CB57ED7A3B2DFEE512B6DE
          SHA1:ACF2ADFB8E97507FA7AD3BCDDDA8F02AF427DE82
          SHA-256:7172141061739FACDB4C96C82B4D0AB18BA6C502E3C923FE3E428AD8719B1505
          SHA-512:977C13E298F09A027B3654D0C36EC7736B8F53A77A300026ECBF568A4595CFD4A7A6BD14F840713AB297E6085AE5EA903824599B17B2440E1883F7678A15C379
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR... ... .....szz.....IDATx...;H.q.....!t.b..b].>.FKZ...C.S.....A.j..vj.:......&7...%. *.(.JL|.J..B\..7....b........A~_...k...,'.(..'\.*..-..a$...:..;..@...).NQW.M..*..............&......x0.Y....r.A5:.A7>...1....l....8~B....MB.x..D$|.nC@....aM.b..v...OV}L...^T@9..vQ.Y.....d...u.A3<..(..h.C.[.1.P.-.b...b.:........ .G...oC..@.<.9n...+..'x.r8.......2<;.=0.Wr..g...W...J:#..0._.g`.......b.MhF7FQ....b..?<x.\.......D@....L....E..m.C....n$0.... 4C..~.b....D.Pz....&.......-..4j..x.0.......E%.X..F..7:.j._..e..9|...q.9(.s)T8a....Xc.5....s..i.......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (61358)
          Category:downloaded
          Size (bytes):273166
          Entropy (8bit):5.181326826856934
          Encrypted:false
          SSDEEP:3072:1+SC8WN2lDIH/0wXYMH/kNyV2GVxAMQDt3DTnCXdlCW7BgLg346BByuaUhP4uAZB:1+SC5N2lDIHtYMH/kNyV2GVxNQ35
          MD5:6C6A5F51070B1F4223D00A89202998DB
          SHA1:5242DB599EB04029009998F14B4530B92874D038
          SHA-256:7D8FEB8A4A311A2D5A8A8A13C5C2C50D53A7CD08E5ACF7D99A5B6523C20FE503
          SHA-512:03E1B52D507F77E4B2F1C9E090C6834D923CF0BA43E8948BBD2808E3DB9456E7DB5E864E1AC2D7C6FC70A41B2DB146527B1856617D41B746E102653017ED210F
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/film-box/
          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>Film Box &#8211; DOCUBOX</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Feed" href="https://mydocubox.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Comments Feed" href="https://mydocubox.org/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/mydocubox.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.5"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):1121187
          Entropy (8bit):7.999424887698519
          Encrypted:true
          SSDEEP:24576:IoLj+4yEAvIl+5S/Ck1u9ag83qCcxpKO/CBKWtgTWh+:IoLjyHW+5S/6JdCcxppSaWU
          MD5:7829C7DCE4F09840DD704703FC93DD3C
          SHA1:CD304A6E0C571E28E99C82892F368086587CD8D3
          SHA-256:25AFC8B945D7EA0C2E8903067CE8945F5DCD3519AA944DDBA954884239B29579
          SHA-512:588FC2784D8BAB7C89683D42AE61DD315AC47356F624033A45C723900A227AB773C521C4B0520C789C72803C3E1E65A3CE7B63FA460CA78FB72FCCA7D87F25AB
          Malicious:false
          Reputation:low
          Preview::....2....9cQSkWb0coQ... .......0...j............p.D........ZC..3..U...DN..A.b:e..*.N... .K....j.....Qo.>.......K....^/`q.U.....lN.e...........&#.P.#z.vm.A...`.[.Z..n.x.9!*<.X.4.B.V.1f6.x..q....T...G{.C|.....u2.<M.....H..C...X..I^3cLKX........H.........[..6.;e..Z..E%...`.d.Y...........[.Z*x*.H[$...-...K.........dWf.Wk.T..{C..w.}n%n/^..f..E5......_l...D.?.b..?..|....I...h.h|.i...5^..H..4r.?....V...V.o....V.!.[..W..g...s.w.z1.F=c.]..h>A.%.dV%....Y..i....M..J.F..C..ff..R.....t.N...;.N..J.W.....#...#....?4...*.1.R7.*..^2...(....R.$.....>..`...A...2,`.n..[l3.Y.2.M..-B...j...|........p...;d..d.db....$n..RF17..(.i...u.....(..T=......`.#lFI.$q.r..d...T".V.O..XM&.J.F...+/.eD<F(..vkx.+i./*.\.Mf..,."F.d=......=..E..&.H.t/ ...........u..Hj.[..(.2A.....J....!.N:....-..[..!.........Gnj6.`...Z.......2.%..b.....E..4..n.>...e.F.%....lo.X....{..S...v...z.[B.....w_.@R......$..Z.j.C...#|)TC.Ig.Xq2.4._...M....O...-..m.pM".h#.0.B/....7+.........R....U.U
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:downloaded
          Size (bytes):6974
          Entropy (8bit):7.9632981535297755
          Encrypted:false
          SSDEEP:192:cj4gBJbMUBUxrsue2pXQ3gMD6Y64Jc0ks/IlqOre:cBJoUsppgD6Y6ivD/QU
          MD5:68DE36A63C9942FDD4477B2A4691D95C
          SHA1:9BB84576D25B5A78F0374DF2CA2D7E894B257C91
          SHA-256:BB69313CEA417C8F2A89FE3FB0E016B2A22EB6BED578294E5E3C7AB04EBB6A2A
          SHA-512:4D9E6A8C207E66ED9EE92B5BE90272E12B3BA317AD5CAEC62F186D3AFC430CCFD16F4A9F9CC40142190B05DC7C545F14ACE048EFAD439848A51ABBA825BB695E
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi_webp/TORP553TAfI/hqdefault.webp
          Preview:RIFF6...WEBPVP8 *........*..h.>m4.H$#")....0..in.I...+.w...~...m.....:..N.?m.mt......J62.<@.R./O|.JD.=.).....K..+R./O|.JD.=.).....K..+R./O|.JD.=.).....K..+R./O|.JD.{..M#sz-..........%...3.q.S.p.8.WY%:..*.fQ...;.1...[).S..?..T V..~.sh.Y=..Z<.2'Id~....... 5]z...n^.d}...j.....#..*.@.e.B...9......e..5l.LH..........sD..r...z..D......m".V..;.{1..,.S.Q,......z...<..r...!....W&"."y\K..J~!..2.&0....O.....O..t.............\9..W...*...'.....^...f$...4!`..((.^.S.A6sPH..yc.....q.V*.|......&c..IA6Jq.7.._..;...m.Y/.....R./)...0.wO.U...[..8..(..i.&.?...6.A..sd..i.-..6...T.0Q.6.[d.....c..&.rHX..&..P....@L.0..at?.w.Pc.n.u.....f./...bI...a/.8..x...g.X...&1..N....!h..G..<M.H..T*N....?.....o...t..#..v.c.`.bD....@...@o.........x....y....a....).~.f.<.5.............26.S......IZ.t.b,.u%d.....o..........nY....gF.!K.{)Z.h.7n5##...i.oHo. ....4.C..U.3tx.....6...a......,.....B.Q.......Y.@...Slx`H,p+.....P......-[.V..........v.!q"(...0...G..N...L'....5f..F.ZqJ..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (24336)
          Category:downloaded
          Size (bytes):24380
          Entropy (8bit):5.129906480317826
          Encrypted:false
          SSDEEP:384:yTLpcV2m6WYdndptaQ9HuGJswyVO+pYDTWmMo7YtDT6HJiwkkohmvFsN7KOljuOV:yTLyV2m6WYdndptaQ9HuGJswyV/pkTAZ
          MD5:297FA30B707FC8BA4B021821740DECFC
          SHA1:F37C77D8A68189EB1F98B4610CD802D0478FD4E3
          SHA-256:FD602F5642E1852A2EA718378888B30422F46A87BA8DDE26399F45CACDB54010
          SHA-512:7E122B78D11C12DD177D64D30F19E61CA08CA0239CA1337DDB5572E9179A08686DD7A43C14C22711B89E03F681D64103CFBBB40B71A0ED1CC5D275A170BA382B
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.12.0
          Preview:/*! elementor-pro - v3.12.0 - 29-03-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):185184
          Entropy (8bit):7.998360502774537
          Encrypted:true
          SSDEEP:3072:/agsRvkASWKhgO+ppjH7v5k79iHpOLGvssw69xznHtaDrvjv:CggvkASWQUT3h6+4Assw6PnQDrLv
          MD5:6DEE36B7D807B3A44900ACEA83CB9E2C
          SHA1:0E5E3FACAFB8B8DC5FBFC7728ADADCA8E9AB8687
          SHA-256:B4F4CFC99181A17DC8C8D4725C328BE2644BB70965A919638659665B6F421163
          SHA-512:A0E8A13F58C8627136E14AAA41801C5D8022A8210D6AA1EF0A84D3A4ECD6CEFB8D8D1D0FC94517688BAB9962AA489378CD72CAFA1CF5533A62BA747D28BD8980
          Malicious:false
          Reputation:low
          Preview:RIFFX...WEBPVP8X..............ALPH........$9....?.qw..".?....(......:.7b.....T...\..w...F:C.:.x.....P.CTh]..9.I.d...n7 8....$An....mM...(..i.....F.$)#*...ow..D...<.N....G.d...q..V.....F....$.^@T..z....o...Em}lb.....~...9..@.q)..-.r=....3...M...PY$..`*.H...].....07rGL..x...u.....sD....3....23s.K.Y.0......O>..i.R....m..y_.,Y...........m.m{..".c..Mi].[..y............f.1s..0'f[....~..Xjw..E..x..........gw.q'J..^.bE.P...Qwo......-.B.......@.........N......m.n.m.c.x..1..$.nf...oaf.Ca'.e....0>.-...z.."b..........].H.....3..8.(..%.=..o....{.c.g.K.w.1.p..P...A.."..cf.{.X>..GY..}.V..}~90n.;..+Qc9.w...D..w...c.g.Zo=..........;..al<.?ky..~W.....0..8.'%..,.bh...~..(....f.'..i.Ki.=.z....o..dt9g...Ou.(..Vt3.26.Z.Y...'T_..uf<.....I...U+T..>....Y..)...p....S...p..x*.F....K..6c...P.Y..X..a.u;..='r.@...d.^.l..p.....svn....<8...9+w.fO....h....OC.e^..................3.e|.mvm|.0..M..S"..o..0oX.+.G.M}0.EOdkA...Q.F.x.......4...M.3.._.=.._.v..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):44
          Entropy (8bit):4.436260027531526
          Encrypted:false
          SSDEEP:3:Hd1bCfNh30Et1:TcNN9t1
          MD5:9F9073C9EE3CF9BBC4DCA4A691AABF78
          SHA1:3FE47D3AF3EE4A327D2E890A6DC5D4A14EE5A28C
          SHA-256:F3434FB93A5E1B7E6FE06632E52289994C7A3754CE4DD6E4CD890C69B3676293
          SHA-512:BF316470A39B0A0BDFAC79388FF0D03EB8C69E4A421B3AD9065F9293B8800A8B5298A2868D730E2F84524228B4A1D6694F2DAEE8BD49B2B7939A969BC9BB3730
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAntA8wEwFEolBIFDRM0Cs4SFwkUoxb5ja6lmBIFDSbzfSsSBQ35ig9o?alt=proto
          Preview:CgkKBw0TNArOGgAKEgoHDSbzfSsaAAoHDfmKD2gaAA==
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:dropped
          Size (bytes):23720
          Entropy (8bit):7.98099698845438
          Encrypted:false
          SSDEEP:384:WJMd/7N/9CixK2ieswJgtzAFE/0Rubk5DgbUZyjNOCmiIJH8gZ9H:Vjfx8DwJ8zAFVR/5DggZyjNlMcgP
          MD5:1B136A50AE9A1C350D047BCFD8D09834
          SHA1:5C43AE11719B0157FF140C929859C20880E79C41
          SHA-256:6252E3FC0F0CD4D45A54D009098BBA88FA37CC45808FE4C4145FF1A0220373CF
          SHA-512:EF7530FAC2B5E6A88079A8157B50FCEC049889A78144FCAD03B0F55396C03E0F529C6BDB9400B96B8B1D6B632FCDD0AA2284D8CD7F61176C746A347829A41C91
          Malicious:false
          Reputation:low
          Preview:RIFF.\..WEBPVP8 .\...k...*....>m6.H$2+.....@..iK.zk.s.4.b.r.T..y...4.C.~.^..7.[...~....w....X{r.........k._......g....g........?....7Y.Z....i..|k...=J1u..Y.<xt.........U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..}.g.:.........v.[ ...`1.t .^K...T...s!N`....W(..$..../tL%.)...S..#.;.+....lt.....%...c:<.. .Fj..u.D....Y..9...(..h.=e....1...j..c....'.......sd...jT..L.C.:.).1b#....I7=,#%.U.l.D.jJfV.VI.b.......Fv...P.?.j....+.....1%B...f,r....O...H.n..Te+..]x.-4q.....e.....[`....S%.....t.v....@...\...a.O...+I,.....%.9 .g.....wP....(..w..L...o.`.T2.V]..G).1L.=..{"_.U.Um..yp].....\.......G3gB.7.}...tI..V....G..o}!.y]"....".....).:.....;.#..........S.?.+.g..u0..u..dC..+WH~...ckl.o.1j..'&......k....0D.u~D....2.....#.n.r04.t?..!\...w.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (11513), with no line terminators
          Category:downloaded
          Size (bytes):11513
          Entropy (8bit):5.205720179763049
          Encrypted:false
          SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
          MD5:EFC27E253FAE1B7B891FB5A40E687768
          SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
          SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
          SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6
          Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 712 x 666, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):216016
          Entropy (8bit):7.985760874600068
          Encrypted:false
          SSDEEP:3072:KXUkDUFdQJDazOl80cRfXDmH8OPf3Fh+zRytU7QQfqSwsratlaRoDmf3B:Pk4s1M8T8+f3P+1JsOwsOtERN3B
          MD5:BD6C30A057A08DF38ADB273736EFA318
          SHA1:BFDF3E0C34199CA6EBD99C5F6FA3CF2865B67857
          SHA-256:289ED3CDAB21F60086D4F5B966FB5F356A4D1246B4FAD60B3B2808097CDC9EA5
          SHA-512:9A7C8259C8E7548D30D55930EE5A8CA005F8AFAAD78D7E2E047D5A3ED3337D31B1B0D210D826AD97D54320D395E3FE82ECC646CF27C8B547A1930B033E131C20
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2023/01/Group-87-1.png
          Preview:.PNG........IHDR.............#.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......2|y:.....orNT..w.....IDATx...{...y.....|......$H.$..D.:..%Q........$.{7N..Df...+K2...Bjw.M.d..7..c...%S.$J....@....`.3...Cu..G...f.........\.f......z.~.GC.Pt,...x..\....'L..hq...n.4.8..Y.b..&6....`..=5.Jn....5KK..L..X....Y..a...Ji..t..s.P(....9}......_..p...t&,S..u+.L.i..V.Qa.nh... .E.H.....fR3I....7.N.....,k.8...u..>......4-.B..j.@V(..z!...<..\.-S.p.[....W.p....!.5KK.L..4k...;W.TUhE#X....,.or.i.aM.;...B..(..Pl3.........a...qX..%.[EK...XL....&.pV\.....oa.I.~M.[...E....B..._..py9....&4..J..4W..f.c.4../M:}T....!.-.......na7...w.9Q(.....E.l..........n.h.X.....=...n98....5M{..c.u.....~.k.N9...........~.3...).......5..&q..G...t.4..k.c.iMz.6...#.J."..'...$u....Ek..u.q.$..:.olY.s..W.V.u....<.*...'...Bq.. F.......u..IL.O;.....P...l.....<....VE}........N...u?.<..f.i.v..cW(..%....&..#N.......v.0[..8p.._..4.tQ*.D.]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 81612, version 1.0
          Category:downloaded
          Size (bytes):81612
          Entropy (8bit):7.99762798109289
          Encrypted:true
          SSDEEP:1536:mU9FSafiVK4eoDE9kuqu3GbcJuGiZmvfgFrsrr4l1ESfkmS3a+:mYFURoZCMLngsEl1DYK+
          MD5:B4D6B90F14C0441AAC364E194978408E
          SHA1:142696D43851C8EBA0F54C7B94C5F6EBD09703E6
          SHA-256:6B2680FAB784D245CBB23D3B51E8D18740E8FC1C7C1C8EADCF0B2B7612125FF8
          SHA-512:FEAB357B65D7302CC6CA2AFC86B84851C9B307BA68659FE9E6F7191FF38BDD1D38658E503124B6940F77F5C216B4400C23B8BABCD6C13FAC2313FA91E5269F09
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
          Preview:wOF2......>.......OH..>x.........................T.`..P.........<..6.$..8. ..S../[..D....[....T..`..^w.Mv;PH..e....=.D./.......#A.m.p.....jj}fU.A@#....\GUM"K...Re.FU.A`.2.E...`!XH..t..9f...rR..U..Ia.0P.H_.J.\..n.~...9...cU..nz.'z...%.{x..4.....I....N.+.|..`....3.O..Y..}..._T.F.#\.]...:..Cf..?:4.`B..U.....g..&....5..aR.A.7.....\%6q...u....*,..S...Re1Z...,.l..Qt.E...y~:..s.}.4}/.%../i.X.T.$M.m.[GiK.?5..../bS|......Ef.........H..^...zDI...m@+&`".`c.*.Fc.q.Uw.....`&!...L..S...."..s.....@X5..xz...../7......@5..#^AB..Gh......pM.k&P.......{.(D.x....@.1m6!-...wD.......o...p..H....(.l...^..1[..lC^..k.........9r...r".<r..T.PP..G..:.i...X.<|..R.nb. ..v.Sf.!cSe...!>..uVN7..dp^.u...0`..W.R....~..@..[..-.6....Wf...R....]..L.7..G.S...qR.P........{....~.$-.$^...4..-..G5..*.}...I.1%l.-....d.by^V..p..v].$k..Y.8..lg(gVU...._.,5d'2......*.?........J...j..,C`...G....M....v.ni@`;...N.....PS....7M......H..w..@A..q.N..v.T....~^..{.6Yb.]B`..6.(A.%E.Z..mJ@..PO...+.<..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (16214)
          Category:downloaded
          Size (bytes):16471
          Entropy (8bit):5.214012011088674
          Encrypted:false
          SSDEEP:192:IbgmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:IdUbeTMbHZ+Vnh2AVfHfA4XYz
          MD5:A2431BC290CF34E330E11EC4CFCE1247
          SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
          SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
          SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
          Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
          Category:downloaded
          Size (bytes):15920
          Entropy (8bit):7.987786667472439
          Encrypted:false
          SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
          MD5:3A44E06EB954B96AA043227F3534189D
          SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
          SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
          SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
          Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (32118)
          Category:downloaded
          Size (bytes):102240
          Entropy (8bit):5.117738652275525
          Encrypted:false
          SSDEEP:1536:S853rtlCTicJihQtyT71n22ZJX0bS/JQUOrwQoaoZimo+aCWsQC0ZNDHbeZlxsCO:75ZqudZqYU3ixaB
          MD5:814CA0F12A85D8CB1D1A2E76B19B87E1
          SHA1:7BC66703DB74767A88D781058C0335B7B0D9FA8C
          SHA-256:FCC1724AF42E0B36AB90A870B7FDF38A40E3482FF75C6787F858D1BE3B977A5F
          SHA-512:928D38F23959F934153C515DC5214B7E4585925E23649F2017CE13ED9534A53CBB20464CAA5132585793E44411506C40C9A2CB2B500484723ECE125E9BEE28F8
          Malicious:false
          Reputation:low
          URL:https://cdnjs.cloudflare.com/ajax/libs/foundation/5.5.0/js/foundation.min.js
          Preview:!function(t,e,i,s){"use strict";function n(t){return("string"==typeof t||t instanceof String)&&(t=t.replace(/^['\\/"]+|(;\s?})+|['\\/"]+$/g,"")),t}var a=function(e){for(var i=e.length,s=t("head");i--;)0===s.has("."+e[i]).length&&s.append('<meta class="'+e[i]+'" />')};a(["foundation-mq-small","foundation-mq-small-only","foundation-mq-medium","foundation-mq-medium-only","foundation-mq-large","foundation-mq-large-only","foundation-mq-xlarge","foundation-mq-xlarge-only","foundation-mq-xxlarge","foundation-data-attribute-namespace"]),t(function(){"undefined"!=typeof FastClick&&"undefined"!=typeof i.body&&FastClick.attach(i.body)});var o=function(e,s){if("string"==typeof e){if(s){var n;if(s.jquery){if(n=s[0],!n)return s}else n=s;return t(n.querySelectorAll(e))}return t(i.querySelectorAll(e))}return t(e,s)},r=function(t){var e=[];return t||e.push("data"),this.namespace.length>0&&e.push(this.namespace),e.push(this.name),e.join("-")},l=function(t){for(var e=t.split("-"),i=e.length,s=[];i--;)0!=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):15529
          Entropy (8bit):7.864988007780119
          Encrypted:false
          SSDEEP:384:NNpTNxqLImXLzF+Ymddewh1WnN6A6i2fELBAx:n/xqBbztm/eMk2i2Mux
          MD5:D0A395E46E2C45A7E0A0C350EDBA817C
          SHA1:E0CC7321140D2EF09B39A52278FAAAAF0E1674E3
          SHA-256:80D880F41A56ADB1A4B2BD5A64354B1C2ABCB2CDDC08B14212D6773662A1F781
          SHA-512:B3C239CFD1A6891AE62991963178A616EB516DEF145D69A3115CB20831AA753B8832BB0D4717E6E58442871A30ACCF610CAB4DA5F8A0028BAC2B89BEFC606852
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&&&&&......h...."........................................Q.........................."2.#3BCRS..!1b.Qacrs......A......$4DTq.......t..d...................................+........................."2!1B..AQR#br3aq............?..........................................................................................................................................................G.....R.D..%.....l..krr.....t.....`=...}..R7.....7...O.....{........>.g|.?.(.K.=......!...T.....{r.EO.h....<X.h....M.u..f..._...yEP..>.........U...._..6.....$....RS..\........w...d.ZL.Yq.Z>_m.p.%.....p....u^..w^\e@.G...jU.sL.....cf..i..z)e....W.......{..........>O.....y...(.3...sI.'.#...)..7...l..........Ze......(.>.O'....JW...u..s.x..]....1..$...fYy..e.y..jbiVJX.=xTM2?.x...~.....,...*z.$...../4.RC.......<}.8....;5;&6...CD@.8..z....`X&O+z..l...._.O.s.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8171), with no line terminators
          Category:downloaded
          Size (bytes):8171
          Entropy (8bit):5.072859919696532
          Encrypted:false
          SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
          MD5:DDA652DB133FDDB9B80A05C6D1B5C540
          SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
          SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
          SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
          Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5441)
          Category:downloaded
          Size (bytes):5485
          Entropy (8bit):5.466851687033695
          Encrypted:false
          SSDEEP:96:B5mG5KdLMpSySMtndWmByOBEpre1x1x4SlL09AVQKV9YmLRhfGsZ8k2:HALMpvSSRByxrWCT9AxzhvHCk2
          MD5:31A96A013865BD8C03541095B580B652
          SHA1:C95BBE6CDB45AFACDA0274FA66FF415E7E49BD1D
          SHA-256:095AACD2C74557EA7EC3CACF7446DD3189608C4BAE61854961E2CB6C6965FD63
          SHA-512:7AF221038947169EF6976B583930FCA46B344F4C224105CA0C168D34D02882C0A79FE3384764713AA485D2FCD7A11806582CDB4B222837B5FAC0934EA73E1E7E
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.12.0
          Preview:/*! elementor-pro - v3.12.0 - 29-03-2023 */.(()=>{"use strict";var e,r,n,a={},_={};function __webpack_require__(e){var r=_[e];if(void 0!==r)return r.exports;var n=_[e]={exports:{}};return a[e](n,n.exports,__webpack_require__),n.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,n,a,_)=>{if(!n){var i=1/0;for(o=0;o<e.length;o++){for(var[n,a,_]=e[o],c=!0,b=0;b<n.length;b++)(!1&_||i>=_)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](n[b])))?n.splice(b--,1):(c=!1,_<i&&(i=_));if(c){e.splice(o--,1);var t=a();void 0!==t&&(r=t)}}return r}_=_||0;for(var o=e.length;o>0&&e[o-1][2]>_;o--)e[o]=e[o-1];e[o]=[n,a,_]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,n)=>(__webpack_require__.f[n](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.298cdf58d6ff89be4257.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.bundle.min.js":1
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (10019)
          Category:downloaded
          Size (bytes):18468
          Entropy (8bit):4.942984129844562
          Encrypted:false
          SSDEEP:384:FKJ30sBCwYe4oHjDl5fyLrHNck7Ige24YS5bqvcVV+:FKJ30sBCwYocYlm
          MD5:4601BA55044413706C2022CB6C1C3D05
          SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
          SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
          SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.22.3
          Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1024 x 9, 8-bit gray+alpha, non-interlaced
          Category:downloaded
          Size (bytes):1229
          Entropy (8bit):7.786680793895759
          Encrypted:false
          SSDEEP:24:frU2mG5DV/cM31RjcEI+ubTPvzwdI6X7MToXt0YcOf0qfX7X2mxZybD7:frU2XlVTFxcEsbTPbwqG7lXtJnf0qfjU
          MD5:BCAF3FB1F49A51D004EF856438EC8C16
          SHA1:A79392A8ED2642B22581D12C40164B644CAA114C
          SHA-256:EF563E14715B143AAD5FB04C6ECFD58B6E0668A73C0E180BD1AB4AF7E8D2FD2F
          SHA-512:D9C480292A1F5F5B6BC5B9105F024DD75C0D6437FD5235B1F305C25049EBB6E786C939E1483191B00811D740B41A47D397E9C11CAFA6C6AD2DD53023A0B9DBD8
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2-1024x9.png
          Preview:.PNG........IHDR..............T......IDATx...R#U....i $a..M.......=....;.B.O..y.....j.Q.....!..d.$}]H)MMn.......>'....=.^.WM........M...6'...yK..A.3........"F._U...i.....Fjd(2M.- {.s..Fx$)S$.cd.]N.*.....9T..=O..=.....;o"..S&+..6p".?.E...+l ..l_...}.f.V..."...Fy.6......l.\...#.4R.b....)...OD....d..X...&hs.1....G...U.t9..b/.....r..lQU.....%...W.89.!.u6#..D.....1[|..$.......C.y..x...].'=..b..F.Y..8...*&".......bQ"..Xk....pV.2...;c...5.."V..).....(b...(H..A.U."..J._p..b..e.d..0._.4z.jCG..if.Q.....T.*..c.?t..0...(..Au.`L.:.,..^]Pc.....YJ..p3Fuv.wQ.l...-~S...OxFN:..K:..L. ..7..K..sd$...*..O..L.!=...Py.km.Z.;\(.6c<.$..apE..].E..........|...8.n.........7T8R...1>..97u..1.F.%&.c..*X&Nx.....L.@....k!O.i...=g..I...4..+W........F(0...%%6..%Q.E...lu2.`.....R..>.v.......*?..Q`.q.Q...1...G....._..3.G.1$.c..S.5.Bf.xmh?.......{..\./.T...8.`2n..*...?j....+..........t.!X.4.../8..q.M.w..g....B._..e.=%..2....e.r.DI.I....1...?fe8.".E..{..q..N|.0F@.Lz.a>...@
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1440 x 810, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):41075
          Entropy (8bit):7.844664269052628
          Encrypted:false
          SSDEEP:768:iLCKTmsPYfvRqlwas9l8gPPC0tYH9E0VfZ/FNv4TEmQzQRLoT3OwU:iLGRvistHCueE0X/PviE38RL63c
          MD5:90FCDD36EA93232AD7E7720958BF76FC
          SHA1:F36988A7D2A707BB05A0E08A09D09B060A2AC7D4
          SHA-256:A9F131F9CA77CCBCE912D410CCF3F4682500068345ED47B9B92156C58C0E8B2B
          SHA-512:16DAD909B55E14AAC40C707E7CA28AD8B2DF7C52CBCCD1A2C6535DD01F0CEC5660C1CA2E4B16A04D7B2F3C771656F15530E9200B2BA3B70017D689B72FFFBB81
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......*.....t[.L....pHYs.................sRGB.........gAMA......a.....IDATx...;tT.mO..R...{...p.?..:..Mj.f...N./..JW...&.!..C...!.0...U:|......ux.9.k..d..^fVIu...........B.....g.S....n......;[E..]*.~......o...'....X.;*.-{9y..8...S>.:...g..Y(.6,...>\*?....X........_C....?../....;c...o.....]/.|]..w./...._...N..c.f{.......+.7.N...-..i...9.[|....i.....E....8..|>...\.n.Dp>.b. .u....(.xc..x..cr.k.......+.....@.D.Z}........S.k.zg...]D....X(6..T.9..;..t>D.....4.....u8^..z.g..........O.BM.....lp$.....&m|.y.#CrD.&.!E.4.......G..>^..o......v.6.5..Dt>...3.m/:...|.QA9.q...}G..XL...h..Z#B..C.7.......J..i.-V..?...|Bt>.S..Q"......u...... @.....c_?.x.z..5..Et>.S..^.j...X}.10....l.h..Z.^..........b.....n...F...........[.L,wo...0%.4....+(".^{.^.no5......1eP...M<Hs.L9Cs.........w..wE...../.wGE..Ht>A<VF/.....b....d.cL....c..N.k.s]\......4^.fs.....D...5.R#.s.g.....i......M/C3.........&n.\..Y.n..2.Wk..Gg`..Wd..r=.,0C.........5......i.....U....4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (61358)
          Category:downloaded
          Size (bytes):323596
          Entropy (8bit):5.1879018456644905
          Encrypted:false
          SSDEEP:3072:z+SC8WL5g2lDIH/0wdC7DkskjwgjFOsCBuDt3DTnCXdlCW7BgLgD46BByuaUhP4D:z+SC562lDIHXC7Dkskjwgj8luv5
          MD5:59CA4D9A312ADBC02D7CA3670B694721
          SHA1:9AE1DCAB36744EF045DFD298022E211EC2A3C569
          SHA-256:E612C4FF699B28F2E3EB0FC4510444E43E02DEDCBCE92AE620C2886DB5D163BA
          SHA-512:E51BC48D0028B978E964E8237C8C81EAE93DC67BF3EE1822B9673AA0E2AEA516E47CAB13DEAC354D23A3602E85C3AEDEB2C0136E320537094D6FCD5DF8A09A34
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/partnerships/
          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>Partnerships &#8211; DOCUBOX</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Feed" href="https://mydocubox.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Comments Feed" href="https://mydocubox.org/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/mydocubox.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.5"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTest
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x1080, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:downloaded
          Size (bytes):60720
          Entropy (8bit):7.996809412889312
          Encrypted:true
          SSDEEP:768:UiLEE8nD0bfcDa+nsYbYxoHCxkS1+yCDyZg0+PuKuwKABt57b/eoNy632MP10A:Uq8xDaUJPfDOgTGGLBf3Kqn
          MD5:6DB55D6FA5DB6A9F68B80153FABE8388
          SHA1:8B8DE2A9B98F1838C1BA548B9C401CFC189BED7E
          SHA-256:2F4FD25DB9D9A7659960651EA2362F78E519EFA8AE25FE2F280F6894CE84C6EF
          SHA-512:A44B436A0DB2518C711DCDB70340DF9000533D380BF26537A4C838897076C65CD71B4A8894EC45C410D1F3EC28C7226BBEBFD375FD5B1A064FC42E3614D76498
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple-Tileable.webp
          Preview:RIFF(...WEBPVP8 .........*..8....%.Z.<..,...?.ax.f......{...........x.~2.zR....\..'........n.P....^......?.0*;.........z_x/....2...o_`.=}......z......v..F...o?.. ..........~......O...........W.....u....o..v.c.w...w....:.>........k.e.S./QO..........._........sJ.a7`m.FF...............5..0.,..f....}.2j.G.....C.#.6..vYd.......d.%..D.$R0....Z+.V...v..NdJ..?Ku.1.v.....=...m...'..o.+a...:..2.=vY..Ac......e.#..;...i.b.N..Ag.d].`...I.-. X.f....3.G?0IM....S........s_l.J...U...{u.c..Ys`f/....^>4...W.....>.J.5.Vl..Jn.0.P=.Y)....%.\.AE..*N.O:.$...D1....Nuq.."..f&.....?...2.wm..v.jg.v.....>.>......D..:.~KK.G2h;.WH.a5B[q..7.a~$.tK.IcC..w...(...'.u.0(......[..J...../7r..xG=..,....~.RdBh=C....R<6.g....4..W.......p.....w,:.....g..-.......v...fGV..-..r..U...%. ...e....C....G....`..a....eS.....l..9Me..E_..g...._y...c......t..K.,..,..y.(....*4TD..^..@...08.h...0....4...c./..m|.w...U........t|.....qya...)~..:....I...Z\#Fi..EuZ[z]..J{..p..|Ts..Q(.J.~.$..;A...*...3.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1969)
          Category:downloaded
          Size (bytes):9299
          Entropy (8bit):4.991402601982411
          Encrypted:false
          SSDEEP:192:Ij2So6Tx6A+wpfb7BmJMLreJcsRbhE5M7QTpQStQTOQSUCS3TbJDm/Qd/idQuquK:RSo6Tx6A+EjlCOOq5M7Q9QStQSQSjS35
          MD5:2131C74617CE43389E1B721050B875E7
          SHA1:057D58186419889A501B6505A2F748FE53F37C34
          SHA-256:1C2952D8D2D84C2A0BB24980BA891EFF1D4FC65238A989A54F4D1F23E3D63C9F
          SHA-512:CC6D3E3892B29032CD09CEF947B5A7C254F4BB6DB83A6A07228CEDBEDD7FF21816087EE3674EC83BCF5B67FC329B063A3EB235B9CB30B74777DC87BB3AA50654
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.min.js?ver=4.3.5
          Preview:jQuery(document).ready(function(jQuery){class RmpMenu{constructor(options){RmpMenu.activeToggleClass='is-active';RmpMenu.openContainerClass='rmp-menu-open';RmpMenu.activeSubMenuArrowClass='rmp-menu-subarrow-active';RmpMenu.subMenuClass='.rmp-submenu';RmpMenu.activeTopMenuClass='rmp-topmenu-active';this.options=options;this.menuId=this.options.menu_id;this.trigger='#rmp_menu_trigger-'+this.menuId;this.isOpen=!1;this.container='#rmp-container-'+this.menuId;this.headerBar='#rmp-header-bar-'+this.menuId;this.menuWrap='ul#rmp-menu-'+this.menuId;this.subMenuArrow='.rmp-menu-subarrow';this.wrapper='.rmp-container';this.linkElement='.rmp-menu-item-link';this.pageWrapper=this.options.page_wrapper;this.use_desktop_menu=this.options.use_desktop_menu;this.originalHeight='',this.animationSpeed=this.options.animation_speed*1000;this.hamburgerBreakpoint=this.options.tablet_breakpoint;this.subMenuTransitionTime=this.options.sub_menu_speed*1000;if(this.options.button_click_trigger.length>0){this.trigge
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):143243
          Entropy (8bit):5.25026971265265
          Encrypted:false
          SSDEEP:1536:U/YNLzSpqYNHlqgQvWrff3nmkRhH6W3ugQud3wt/v6bRDmpB2lSIdVn8O5VYJE/V:IHtJ3XRLQMmpB2lSIdpLYntKxXPcLr9u
          MD5:926D94B98A576C806F69A75D30C14AD4
          SHA1:D7B3A0A5C1516FB6642446386F572871F5A40E17
          SHA-256:5731AB128CD2AE128AAA509A739295B0B3294D3C035BB568D8060ED63C352E96
          SHA-512:5C836D8B5DD07EFCF29A2FE4926A76A6652CD2AEBAD4E5D3E313A287F1EC2371FDB7AEBFEDD95F492749B1F3059E9B302E6A068A1E19309DE9E04FC81B2B10FC
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.min.js?ver=3.17.0
          Preview:/*! bdtUIkit 3.17.1 | https://www.getuikit.com | (c) 2014 - 2023 YOOtheme | MIT License */!function(t,e){"object"==typeof exports&&typeof module<"u"?module.exports=e():"function"==typeof define&&define.amd?define("uikit",e):(t=typeof globalThis<"u"?globalThis:t||self).bdtUIkit=e()}(this,(function(){"use strict";const{hasOwnProperty:t,toString:e}=Object.prototype;function i(e,i){return t.call(e,i)}const n=/\B([A-Z])/g,s=Z((t=>t.replace(n,"-$1").toLowerCase())),o=/-(\w)/g,r=Z((t=>(t.charAt(0).toLowerCase()+t.slice(1)).replace(o,((t,e)=>e.toUpperCase())))),a=Z((t=>t.charAt(0).toUpperCase()+t.slice(1)));function l(t,e){var i;return null==(i=null==t?void 0:t.startsWith)?void 0:i.call(t,e)}function h(t,e){var i;return null==(i=null==t?void 0:t.endsWith)?void 0:i.call(t,e)}function c(t,e){var i;return null==(i=null==t?void 0:t.includes)?void 0:i.call(t,e)}function d(t,e){var i;return null==(i=null==t?void 0:t.findIndex)?void 0:i.call(t,e)}const{isArray:u,from:f}=Array,{assign:p}=Object;functi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):611718
          Entropy (8bit):7.999650156506488
          Encrypted:true
          SSDEEP:12288:RVESVBmsh0mNRwjuAPgCgoJFePoCetQzgQGXW19rSYD7aes/vnJ:b/VBms7RwjVgyJFeDUdqJGJ
          MD5:5714F01ABCD9302E3120089A84DA3EDE
          SHA1:48A59170E633DB977134A375BA2BEF8F5E6939AD
          SHA-256:1871CD2001DB90784A4A615F30468EFA86477EA974B424C961D3CF7C3418D73A
          SHA-512:04FB8BDBFDAE9FDEF6303E93F3BC3BAD478384274FAEC9070D0CEEE16034A8507C41BC34679DFAA940E8DDB06C1A3E5889AD85A17806DB72FE3B8ACFED4C61C3
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red.webp
          Preview:RIFF~U..WEBPVP8X........7..7..ALPHo9.....m.H.l..M..x..m......IR....MX.\k-..j....(>}.+..P....|h.$...1\.E...aH6h..lh......7....}....m.F....I:G...R._A.9*.....PI.C..I..&_....F.$.U..?..{&|....!b. A.....H....Fm...z.m..h...Z.qk.C..AF.Wd\.....qw...|2....hG:I'-i..Uum....<_...!...m>......^A2d+9....W...<W.. ....x.0....\qm....G.1.`B..!i<4.^.nE....n.x...qzU.k;.........M...4BCr..U;V%.uu.n.MO1u..... .t..r*..w.~.:9...Q...u1T..k.uL5nl]..h.$...].z.R.%..E...7'...~..,d........;.A....%2..J....nHNZ.6P..... i$..#..P?!....Q.yU...W..Q....,.....7..1.........3.|...Q..c."..Y......8@..M.*.=...3.D...Bp./....L.....(..W=;.A...N.......O6.R=..pL;.v|Fw...r...r8.....9?W.y.V0...."..J3...W+.....e..]..a./.7be..."..c..~..(Gp..t........$.....x.B.u..@..>r4.h...|.S./,.g5...5.~;.s....@..i",..`.-:..DlUH.......@..A..1G...8.F.z.K...8.h.....`&....j..A0.|hW.|...,...Q.6...1....... [...S....0.-[O....F.P?'9.....:..Gfc.q.A-f.)>.>I...r$..d...v.j........8-..>..~.).W..^...d.."....\..s...A...4.x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):450102
          Entropy (8bit):7.9994853683506975
          Encrypted:true
          SSDEEP:6144:y2yMTxMLBGd13RXeQDr7pjdtN1WBf+veFa4DO6BholVb/zdO4/J/B7gjmw:7Tx9NeQvlF1WB2LlJpOuJ/xSmw
          MD5:9EFF9E3BA9E2C67D0AB745CFDCA916D0
          SHA1:E6E2D77F8BD65BC5DC528F98B22F57E99EEA1286
          SHA-256:6F0D8C974D302720382F659CF09D19C2A473E1B2D0E6FC569ED50E40E7254823
          SHA-512:B05B2B6C024105D00A07265DF0AFE5B6F4DFC313D57657E1F48B5D9AA3F3CCE061976B0C96A9E9ADFBF05B3865FAAFA5DA3D5EDB1C36AC0D177877D85FE23A2A
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... .......0..Dj............p......6..a3..@0...c..)...y...V...[..a_~....j....p3i..T<3.F...E2../..;..,mU&.R..~....m.Z.0YaF.ao..fU.....c.....x:..CU..y...;..._&...yb.(@.0....%.c.......;^..../.........S......H.....zY.!.`.....B....v.. ..".B...4E.v.D..v03....T...P..{...T........9e$zZ.)v...d.}....o.^b....w....Y.}...0...fF#.].......`X{X$..f.?=.....8Y..=...JVj.8@.......f.Z.*I.k...g.2.2N....y...............~.Ki.....P.`i..l....J.....!E....c[...y_...C9....,:]..VXkC..F.........'.s\1.H.......t@E.._..RP.Ro@z.`.{..?...-.2"7.g..&h........<.`.....-.4Y....3.&8.........M.|b.H.&\m.gyw........p..E.)v`.D1..-X..(..!.S..7._.pJ.`...@.T~...QM.S.....K.....]{..y.G..=X.'...S:.*....@..!'e(...:..?.t....e........Xo.t...i..l..|..Vx..T..%.=...#..]......;a......I..._....$...x.F.W'..7<.'.8./...~.*..D}enb......Qu.y.JN.A...b..@..=Y.I._eM5..J.S.j..r#LROAV35%0..t..aQ........>....g..jW .....ge|N.E...E.A...Q{V.L3..l%!..,.B.....,h.R....}..s.[..~.....K...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (22080), with no line terminators
          Category:downloaded
          Size (bytes):22080
          Entropy (8bit):4.7808563229644685
          Encrypted:false
          SSDEEP:384:h7cRi0iUiUtiIimiIiqibiQi4i+i2iiiXiZihiHi/UizimiXiTiliTiJiVi+imSk:U7M5tKdNXQmjJMW+tvQmHBGqy3
          MD5:DA1DDD9FE7E65E57912EBFABD47857A7
          SHA1:844C4274FEB971E9F789C9A97654339714E0D337
          SHA-256:F0EEFB3A96A8C63C63D366B8F62FD05A1E1EDA4C0AC98426C4E1C2E0AE6027FA
          SHA-512:D3748ED72688348BA9F32A3A4734C50EE1028C36C08DC02B1E41557D58CE1F54E03643B6F523E9AE74AE34442168114F23125EFCA83AA0D11E88375FB0B63B17
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/prime-slider-site.css?ver=3.14.13
          Preview:[class*="bdt-"] *,[class*="bdt-"] *::before,[class*="bdt-"] *::after{box-sizing:border-box}.bdt-prime-slider{position:relative;overflow:hidden}.bdt-prime-slider video{height:100%;object-fit:cover}.bdt-prime-slider ul{padding:0;margin-top:0;list-style:none}.bdt-prime-slider li{list-style:none}.bdt-prime-slider .bdt-slideshow .bdt-slideshow-content-wrapper{max-width:inherit}.bdt-prime-slider .bdt-slideshow .bdt-slideshow-content-wrapper div{line-height:inherit}.bdt-prime-slider h1 a,.bdt-prime-slider h2 a,.bdt-prime-slider h3 a,.bdt-prime-slider h4 a,.bdt-prime-slider h5 a,.bdt-prime-slider h6 a{font-size:inherit}.bdt-prime-slider h1 a:hover,.bdt-prime-slider h2 a:hover,.bdt-prime-slider h3 a:hover,.bdt-prime-slider h4 a:hover,.bdt-prime-slider h5 a:hover,.bdt-prime-slider h6 a:hover{font-size:inherit}.bdt-prime-slider embed,.bdt-prime-slider iframe,.bdt-prime-slider object,.bdt-prime-slider video{max-width:unset !important}.bdt-ps-container{display:flow-root;box-sizing:content-box;max-w
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:downloaded
          Size (bytes):9141
          Entropy (8bit):5.2975271144294185
          Encrypted:false
          SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
          MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
          SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
          SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
          SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
          Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1599
          Entropy (8bit):5.267838660635414
          Encrypted:false
          SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
          MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
          SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
          SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
          SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):73174
          Entropy (8bit):7.996673533791823
          Encrypted:true
          SSDEEP:1536:HqpUyF261Im/HyEDCjezavadXvyLxtJw1JXB0LPHx0FMim:KLF1lKoCjZydX2xtJeBmx06im
          MD5:6286DAFBBA193ADB5DD3E3380E06D429
          SHA1:73F6AF006135FDC05426E9096177A96F64F25CFC
          SHA-256:5A1039F2FB538FBA6FD43E69400A888C31C979204EF102B18ABF1F22803DC0BF
          SHA-512:A33DB4E6CD4CD07B51BA601BA15E47F01F16043431CD9FCA33A7F462F95FF80000D1F5719F4C026CD3FFB09ABF8348E8A1FB861DCA743D662E3019C45FE76200
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X.........../..ALPH.........*...=...l.HIpwwwH..U..^......]........@ M .3.......z...F...?.............].4...n.....(W`...;.?t..y+..?y...[w..{...k......h..?u..Q..nF7.+..4x.G.\....;&.hS.x..N.'.]&...+,.........0..2......$a...{&|QZ'...T..;..=.Y.C..:`.........ubd..:.e.8.).N.}.........p.<&.s>.o._/..".:......-.r........t.<..9.7G..[..K...|1....B.l..2.....>iM.?.BV...54Lr...#d...X...<.2..6.@.:.....E%q'...B..w.F.F..?._.c.i}QH.wcm.Y..{*..rk.Q..O....O&...M.j.59.....:..^.7.j..b.....Z..^...3.#E..BM_M...W..u}>932d..(..Q.@D..!I...v.....j|.".T;..9iI..+8...~.G........n......*Z.e^....T..B...T..[..'LN.TZ.(...+(T.....&.)...8....(Q..\`a.t.7...x...d......d*S)J..0e..(0.Y;E.Y e.D?.a..^.*...o....Z......L.........Q..Q.C.T.}.@..+A.%.O.3...Q`.....P..r.:^`.."2..|Mh&m.S..&.$i.6.3B.r.X.c.o...W...s#u.*.H..LrU=J`..0...H...T7I`.B...'p.IA9j..X.[Z....<~Z\~...L..(;.^..K.M.W......./.>..//5..F..)+......YN.>.X./...)............F.v...\...v...~....2.....<../0.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (483)
          Category:downloaded
          Size (bytes):669
          Entropy (8bit):5.102774065720726
          Encrypted:false
          SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3A/hneih6ih8F5JRrht8hGh2hJrhCjD3A/id:ebGvPioGlG0ssih6ih8tRht8hGh2h5hy
          MD5:9EB2D3C87FEB6BB2FFA63B70532B1477
          SHA1:38F226335A05AB0E30497BC7419EB5E243A9E26C
          SHA-256:37BAB6CD583982E8EFF58501A99D7C5C4D63664C1CA34F9E3B7CF526C5B73AE2
          SHA-512:8D0AB38F6BC757103FC82A234FCA5566328639EF549A862F9CEB8CFF6B10D75D2FC626A3054FB85A4C91B3538332677801F9EDC14115E09F957CCE8391F8CB46
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3
          Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url(../webfonts/fa-solid-900.eot);src:url(../webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-solid-900.woff2) format("woff2"),url(../webfonts/fa-solid-900.woff) format("woff"),url(../webfonts/fa-solid-900.ttf) format("truetype"),url(../webfonts/fa-solid-900.svg#fontawesome) format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (25115)
          Category:downloaded
          Size (bytes):25202
          Entropy (8bit):5.20645807060685
          Encrypted:false
          SSDEEP:768:e44yLMNvgnDwYB+IlnHB9/bNlJyI3G7OaXiQx9kpETpUwnOQdZMvUtVo0uKHp+3:Ir6pyYG7OH2pHZMvUtzO3
          MD5:046405DE007FF73E52D17DAB2AF75258
          SHA1:887CFB8A9DE27005875F6E1C1D1EAD43BD0865C8
          SHA-256:533E264CC615EE4601DA8D2C1DEE4A8987319E53D4D7162272F067FBBF250020
          SHA-512:280FF860A90CCFFBEF838F17A64C02ABFF9A806FD359A8E110E5D3E44B5A4961FD38637E242E431A7593D8CED74946BBF1450B6202341483BF89AB70D07660EB
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1
          Preview:/*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).unbind(e),mouseDetectionEnabled=!1);else{var i=!0,s=null;$(document).bind(getEventsNS([["mousemove",function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}],[touchEvents?"touchstart":"pointerover pointermove pointer
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (32254)
          Category:downloaded
          Size (bytes):33293
          Entropy (8bit):5.179974293059495
          Encrypted:false
          SSDEEP:768:pc+tm6ZvZjj9YgOr8L/YVs1IPzExG/erZQQjTWZ7NcGhcARrk20:Tlsds1IPzPeVjAr10
          MD5:EBCBC22F8C948F222C19E6BDE99A776D
          SHA1:C625977BA906660BE3757D831D6466C9E24113DF
          SHA-256:8AC889108F5A29918A940026D4F198E2BC28BF8434B2127493BD78472F076E92
          SHA-512:7F67DE75718FC6A132C03CC064B23B304677D39ACAF99C5614E0D29F567D4A4E8A9B7E0CEB7933A04CA214DD45A368D983F7AC8093899A2FD53F57F6EE107936
          Malicious:false
          Reputation:low
          URL:https://cdn.jsdelivr.net/jquery.slick/1.4.1/slick.min.js
          Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.4.1. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */..!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,g,h,e=this;if(e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ea
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):940
          Entropy (8bit):7.692869455956105
          Encrypted:false
          SSDEEP:24:K/HJQScdYBhv3z7uUkpejq/9Qw2/MaScRUC4x61Ncj:KfJRcdoLG6li61W
          MD5:ED55FACA386A5957F2B398F5A8E0B065
          SHA1:043FC7901F1D2FB0B0FBF876DFC4A30B401B5EA4
          SHA-256:B0263B3A81795E83C7EF9B1A8B8D4548D34FF2E8FD1DC4A1E0D6EF0715D78778
          SHA-512:96232BC85B1391BD1980F00386A17E228FDF19A0FC4D909D714C8368BA9E5A54372251E061F872168B679BD02505923772E3363CD6E7E25D32CDC37DAD480FF6
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/Site-Logo-Faded.webp
          Preview:RIFF....WEBPVP8X.........../..ALPH......Umo.J{!..!...L....`...A.!.b...R....Yvvz.....1...I.......bk...;!.@...6@lvB.M..D.~......_f.u..-...xh..e~k..........<:A....m..L5...'R....|.......F.:n f.\.'Rxt.po.N0.v....fS8A)..C.8)..|..e#......&...=.....x8.h.jSK>.~@....&'#4d..d..,.....$.-&{..U...."&:..U..].........W}Q...xP.R..,w. ...e.....G....t9({.#..l9.b.A.'.....O.. .......f..63g#..E..h4=...+.P.`8.8...3......*...F......L.l..Q@:.C.c..,0..'Z..Q`l.a..fX;n.jGH.|....] H...6.}.RGd.$...Y.d.X...b.g..'e.CJ...OJ..........VP8 .........*..0....%..9...L.....b.us.y."#....%P._.(3...l..#....^c./c.."f.f5Y..J......]..........w......T..,..BV.L.4.?......n.7.Ak........x3|]......$.@..4U.CM....H...^)/.V.{b...i.z.-...Z?..........}X..6..".BW..B^,..X'.K...p..R...g.3?....z.....E.B.t."0....p7.L./....b`0<.>].?~............U.........V...........#. .._....N!..........*..D......\J....]i.....dSpz.r:;.m..'......m..@e3...}l.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):84576
          Entropy (8bit):7.995469725921322
          Encrypted:true
          SSDEEP:1536:pVoz8CXbb8Tyj9otcdcttH4Xs363OzFvOR9BgMLC9G4HbDu:oQCE2jKadWZ3KOxvuiN5HbK
          MD5:6E1AFE8B0BCE16F03BE3821453D23823
          SHA1:3071FD5C54B49C246BE88A674A944677D2F0A601
          SHA-256:7B40968D326E8D20CF882FA89C27D3B03D75B35B681F77211250A0BC7FFB1323
          SHA-512:BBB80C16412A9CFA514742B95A415B195AF9BDB36ECE9F4B9B1FFF818E3CC4A68BF041ABAD9D51FE5DB4E20222DC6794DE25E8118AFE3C3F68BF887445003A0C
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... ......0..j...........p.....Q...`..yx"<#E.e..,...r.s.:.9...L.z......us.^...-.vOk........7.|W=..&.rDD...'............"...<=.;.`...%|.<.a.h.;..c-Q..`=.n~......./O.......+.B......kN.A...(ko.PZAx[.:...7.#v...4<.$ ....{!...\<...4.........S....@.l..W.v..3.p<.jA...;....VhWK.?.C.,...<.T...n...Y."....fP+.v.o..i...$&o..W.TK#_..e.E3.l.tnHEl.).~.../..s1+N..j.\3....X..Uy...v.4....LMk.#.Q..-%..:?cc....Fo...CR...$i.7.../Msu.....>...?.M..qW.#n....B.g.. ...3.c`>5.....S.4.....Z..8X...9..f 5..i...5.N.@....W;@.Bh..........BNY..d*9...Rw...}.?1;....v..3..p.y.Q1.... .d;.7..1{......}s.1...p...\.....0...~W...\S.....@L=@].v.I.......8..E.....Q.L.2k.......@..0....T.>..1:.~V.J..............'..b.,..9.U4.u.8^.R....'](Z......k.a....`.C..7.Pq o/.5b....)..XH..s.L%.9....4.4.xV7".Z.2]WSB8@..?D.A-..Xq..i...V~R8....e....`...{.O..$.oE..../..B.1..2...?&_.=".....p#....x....{..3A.&...t>sH.../;.(...M.4.P..R.x.V7..U..k..E..'..S.../.X.aJ...M"...{.-y.XGq..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (8189)
          Category:downloaded
          Size (bytes):21438
          Entropy (8bit):5.300921910116817
          Encrypted:false
          SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvd:XS36Z5vkO7kv
          MD5:C4E68A0F3463C0BD3C39EAB38815E881
          SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
          SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
          SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
          Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):85144
          Entropy (8bit):7.992987335087391
          Encrypted:true
          SSDEEP:1536:ku9efjf47yLDzeV9g6CCYnAhqGrCMrPjKRqBriRaTGh3uri6QRcYpmrPASjXSvg+:b9efIyLD01VrVrPmSriM83ywzO4cs/
          MD5:C64B4823A2D4C0A5FDBB7491FC4EB734
          SHA1:BDA9F1D48B9FFF15C46B225EE3ACEA0AEB9309EB
          SHA-256:A66A88801FD39931B904846D4D2ED978E8A8804D104D22273416972DC4AD32FC
          SHA-512:EA2899EA23595FC44DBC43955D77CC9219C6E9C40581DEF29B1C2E3D222FDBB736C3A3F5AE76ED67D12F8EAB690E206D0DA20557AE6F3CD388DCE8C5239662C9
          Malicious:false
          Reputation:low
          Preview:RIFF.L..WEBPVP8X...........z..ALPHU.....p....@4..t...".?.Y..............................................................w...VP8 .L..0....*..{.>I".E..#.".(...in.0YF..-N.. ..~Hlg.W..LS..=+.j...R.-.....A......}.z{.O.?.........w_.<.{......z....................<....O....~....S.+._....?,.........?....a.~...k.............................u?.y.z....?.....?.~m}9..........}.X...k.......?...l>|?....q...../..y..........................................................................................................................................................................................................................2..X...............................................0...D:..-."..f.....i. B.fffffffffffKb)..............................."l..}.......B.......RI.>r....dDDDDDDDDDD?(......Fs...k....ffffffffffffffffffffffffffff^ 3.U,.p..tm..;#p.5W.U..%s.c..v.v.F..`...0.........q..6n*....ef.>R.......q....................................M. .g..C.O.~....;.,.P.<<S&.333333332./j.;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 17368, version 1.0
          Category:downloaded
          Size (bytes):17368
          Entropy (8bit):7.988156056665537
          Encrypted:false
          SSDEEP:384:sPhuPFjxt/qdIwpOOYKXYRbCikSoGsGkUULZ:sPSFL/8O1vWVSZkj
          MD5:ABE083D96B58EB02ADA8B7C30D7B09F2
          SHA1:61447D66D13A8C8F4335696777A85C438C46F749
          SHA-256:DB0424FB67FB52E7E538490240CC7FB9C05AA076333A4968F3DEE30B825DABF9
          SHA-512:D17E095A6F0871FA0C9CDDDE08F87A63589574EB23F3DCA7430EA23FD6FF5C3523E9807DC0ED0CF9C874E1A37046461E79EE47E1E9AA64513FFF25BDD48C3696
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2
          Preview:wOF2......C........`..Cs.........................d..d..^.`.. .R..<.....X..%........6.$.... .... ..D.....#n.@T..cd .8@a.'#.5{p......1D....&...B.D3i....,:...../.a.5..''.v....$XK....0..g.;9..'.G.....>s.>..`.*........E..b.M.......I....)b$8...&(...(.*&~...C..{.M..+....p..SDc..j,.. .hc..c.l..38..8........7#r....Z.....3...X'Mc...I.P.._."e.V....}ke...,..2.0z.*..P...S....pZ6*}T,.....z.^.z... .G,....*...]c83v..L4..m...].......`.{o.U`.U8cN-2}..."....*Ar..w........_.l...#.....F\H.._./.i...I....:...fyf..H..Ruv.:w~W:..mo..{._hl../..1/ci.V..`qM....b.@5.3..t....".u..g..;O<.RB.M..CVj.t...?.......!C.. I.....W../.Z.AG.6.)....xc..............J....*U..:.3.'...G....E..9.*.p...;Xs...X..>.a1`....q`...{%....$....v...Uw... ..C..!...B.$..yd]B...J....Bb...x.8G6#>'..3H.P .L..R.9.4..f.%....<...jd...4#V.....>.......8..P..@V.q..y.......z..n....0...w ...ao.Sr.g.5....r.G..>w....J.y.y..'.>.<....q.N....,~&...D....._....$.9.:v..Vf...u..6....]HR....."..>H_F.>.X...YA..[.h.....A..2..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15764, version 1.0
          Category:downloaded
          Size (bytes):15764
          Entropy (8bit):7.9859876710443825
          Encrypted:false
          SSDEEP:384:9Rb8o5B7CP0UchwWoABtorkWQY9HLnJItobVKoj:7bxr7WawWoO4zJuoxKoj
          MD5:603B8950590BF833546EEE7CBC79944A
          SHA1:EBBDE06EB829868C5F689AFE2D48377608BE1E7B
          SHA-256:0F303F31706D39866CCED9DCC17B61FB8423674278D7F6051D66B3A79FFBCA18
          SHA-512:9816726F4412D8C75BDBC3C1AB52287B4F51FCCE1868D67E7DDFB87BA593CCA5512FE970FE1E9FB74BB04428ABD47239BD2BBD26490DC123EA7852C3867085C9
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2
          Preview:wOF2......=...........=..........................d..d..^.`.. .H..<.....`...........6.$.... ..x. ..c.i......@E.e..w.6.h0{.62.l.0.v...?%p2DZ.@.n....f.Rw..9...$V...P.Bau.l.AFT.{4.3.nh.._"JDIG......rY..kTR0.h..q..@....c........m#..S/Ad....`....#......#....s.s_,.5..G.L0..D.(k...D..M.n....u.{{]I.......kE...z...L .!....iO...^...Z^zE...p..b@w...N..Cr..~.extR.......{q....0.`.f`..*i....z'0...8S..0L..d..|4.Xp.do......(.l........&..O...8.Q5.E...(..5j.5z..Y#z..a...........<.G+.fN.d...7=.3..%.....3...O.>(7Ba.............Ay,.'......*...w.9.v.M-$i.$L..L..~...w-pO../.2....P..San92."..b.\l....S3*Y)..Y.&.U.......{..U....M..M..u.S+*.U....- W.......Y........[..@.-.<..U...j :....%.......L:....).@...P6I..!.*U{..n.j...*........,."p.XN...V.*.@...^..'.....E4..r...Vc.).,..........`..8.......6..; ..d.d.\t..1...3.9...u.0.6.b.-..A..u)..=$%~...)NK.].R...a...P......~.........8.+...?.....J\TnWno8.;.;.;........~.....a.r.w.........o.N..-...Y .WJ..K....... ...".....LL....,.....f..@s.....7
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (12198), with no line terminators
          Category:downloaded
          Size (bytes):12198
          Entropy (8bit):5.031745242580206
          Encrypted:false
          SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
          MD5:3819C3569DA71DAEC283A75483735F7E
          SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
          SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
          SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
          Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
          Category:dropped
          Size (bytes):3513
          Entropy (8bit):7.869146942228424
          Encrypted:false
          SSDEEP:96:42cDIbEGqyr2CxUhVqjVngclkYLrUYrMPrtDY3:4NIbEWr2VhVqj1gax3UYQP5DM
          MD5:B572A1D57EF7DF69864270F894C4BA4A
          SHA1:0CA138BF3780B9F5C784138432C6928E815C2A68
          SHA-256:837693B1A1E4ACC8157DF0D7F9E04DC37E106B53A84A47ABAB015E1F8100B727
          SHA-512:EB44A859FCF5DECCF1A2304DDBDDF9FFA0B9A50364DCA55D5C42084507DDEECD2DBFB5204438CCC96CAB9D2FFBA2F92019EE90D80622A3B4F50A78EEDA383564
          Malicious:false
          Reputation:low
          Preview:......JFIF......................................................................................................................................................X.X............................................<..........................!..."1A.Q.235s..#4at.%6BRSqr.....................................?.........................!1."A.2QaqBr...#.....3456s....Cb................?...DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q..... ..e.i.dA$...)a..{......>...?.s\[.hH.x.E.O..5.S...5.. fh19.......UI....kHmE.q..9.M...4.0O.d.1.]9.s@.;....qw.R..R.N.~w..hl@..t.}f..J"Q.......E$..>i>...f..,.....v...|...D.s[..N.Jb..G8.....N..7+qy.4....-4.o.........6m ..-....v.,....d.....,...L....^=..T.s.i%...pv....!..B...n.....q.......\...^.....4.......3.7tK..X..?*...R..6.. ..z{Jn#.......m..4. .`...).~...J.6G..(.G..#...>...>X...3.c.#..............c..l.....%.o..9.....'....+..:*.=....vF..r.]3.co...~........v._......+..P.-O....W...D.*[........u`7w.u.{..+}.../...*..V.....,....:_.....X......a..7UY...-.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 141 x 38, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1570
          Entropy (8bit):7.825821216742352
          Encrypted:false
          SSDEEP:24:hs/6QroOpG91iWeDIEckzHz5b/NK/FjrFcAatmGqyR6lFp:S/6QrTQL4z5bbAa4GqyRi
          MD5:22BE7670C697B77C827BE11645244738
          SHA1:F59447B76C4D3BF28208D0B99988DD67760ED6F8
          SHA-256:DE4738524AF53F73E3FC08FB9A6970A0A8E6C224B97C8F3ED9EE1415BE0336EE
          SHA-512:C05BC4761ED4B8D3B7368D5BC4941BDBCC366D42C513818E9337E0737F943DC8DEA1A4B51701ED2C69D9B38FF9F4D96EC54C36DEA4D13A6B82A84A324D580600
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......&.............pHYs.................sRGB.........gAMA......a.....IDATx..Qn.F..g.J .......,.@c..uN...v...]+.U..C..T7H..:.P.=A..X..R...[...."...%Y...`xE.......%...I.....6..p8,q.qX.D...a...1......s#...'..5N4.k.0..{.V.X\5.....[.{..7..0E{....5.hc.9....O|....K.g.{'1..x.b..._._P\.F.E.......?w...@.....{.X.5.>V....Hh...r..L.F.]E.e'g.s..%{.k`.....C....}w.......aO..e1.Q..@.......J.............}nTO.......l..?.u..'...mj..K.@..d.Y...X.zzh*.....<..G.a...^.....o0d.>.PF'...T.....lz..|.7.U.D..9..1.9..S..F..'..K."8}}.D...bhW.NWn..(...&..2j3B.6...#.o.......pCc..c..O3._).!......T6.....O=RG9R.<X....>.h|..bC.U..t.bj..U4...JTf..%.v.bo.yw}*..vJe...?H0wX0j...zF.b......nj...^(..:v.G..._.\.......C...y.4S.DFK.L;..z.....@.....!.p....^xt....yp...R0.7........~.K.h.. 0.."..rB4.'..q.(......"$....9d..F2&.P0Dmp..,.9.....YK.`$C.8.,....\..z....v\0.P4N0......D...(.X-.#.N0s.,.....]...0..K.8.......3_..C.../...Dbm.........@..{.px.7L ....(.s.....9N..uj?~.K..q..G.:.s..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):99100
          Entropy (8bit):7.981352120747651
          Encrypted:false
          SSDEEP:1536:RPjKHMA/bm3q1/CpOiK+mkuGts9R1bXMkepbqiM3vTyba4sBwUMNnx:R7T34E7LDUR1oke9ivTQHUyx
          MD5:9DB145406143C2D84DFA186F38964A8D
          SHA1:F1EEBA97076468F18A59AEF57ABA3F5E17D5E3AA
          SHA-256:A9739DD9ACAF4CF9D077F9779CBFE26B8AED31ED53282AA591DFBC527CFB85B8
          SHA-512:0E6A87A9B6C1BE495C17C4553D518FB962C5921562DA880A809026930EAE96F4067709E489EDCF8C4A9C1B7BEFE56EEB999A4F4FCF677A572DDD8F72DF3B3BF4
          Malicious:false
          Reputation:low
          Preview::....0....9cQSkWb0coQ... ......0..j...........p..........\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d.......................................................................................x.......................]...........4......................!............e.......................R...........g.......................................................................`...................................&.......................;...........B.......................}.................................. p...........1.......................-.......................I....................... ...............................................1...........N.......................0.......................................................................e...........N.......................................................................................................................F...............................................D.......................(.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6591), with no line terminators
          Category:downloaded
          Size (bytes):6591
          Entropy (8bit):5.222626878143483
          Encrypted:false
          SSDEEP:192:6IdL3+yAFSFr/n989h/H+inVkP0gols4QshSyr3SlcXE+lrJa:FL3+yAFIr/n9891eqVkP0XTQshSc3Slh
          MD5:890CC3C1DBFA7A6CF4EF53207B32D68C
          SHA1:E2717490CF920A8D1B6EB944C96FCEB1F90B585F
          SHA-256:868A854B080D150AA6CC1A87D0D1B04CD8170E1BD891F93B610CD940D7A73108
          SHA-512:C65B5F315D801DFFF72928A53BC0DB08481B93E0CDB49BCBDE24D76F9EF38FCCE5D087A3F9AF76D7231CB8F8C86E6756BD97220E71E525990D49C9E7FC46F15B
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.10
          Preview:(()=>{var e={999:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].push(t)},e.exports=t},1677:()=>{function e(e){const t=!!e.getAttribute("data-show-if"),n=t?e.getAttribute("data-show-if").split(":"):e.getAttribute("data-hide-if").split(":"),r=n[0],o=(n.length>1?n[1]:"*").split("|"),i=function(e,t){const n=[],r=e.querySelectorAll('input[name="'+t+'"],select[name="'+t+'"],textarea[name="'+t+'"]');for(let e=0;e<r.length;e++){const t=r[e];("radio"!==t.type&&"checkbox"!==t.type||t.checked)&&n.push(t.value)}return n}(function(e){let t=e;for(;t.parentElement;)if(t=t.parentElement,"FORM"===t.tagName)return t;return null}(e),r);let s=!1;for(let e=0;e<i.length;e++){const t=i[e];if(s=o.indexOf(t)>-1||o.indexOf("*")>-1&&t.length>0,s)break}e.style.display=t?s?"":"none":s?"none":"";const a=e.querySelectorAll("
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):84576
          Entropy (8bit):7.995469725921322
          Encrypted:true
          SSDEEP:1536:pVoz8CXbb8Tyj9otcdcttH4Xs363OzFvOR9BgMLC9G4HbDu:oQCE2jKadWZ3KOxvuiN5HbK
          MD5:6E1AFE8B0BCE16F03BE3821453D23823
          SHA1:3071FD5C54B49C246BE88A674A944677D2F0A601
          SHA-256:7B40968D326E8D20CF882FA89C27D3B03D75B35B681F77211250A0BC7FFB1323
          SHA-512:BBB80C16412A9CFA514742B95A415B195AF9BDB36ECE9F4B9B1FFF818E3CC4A68BF041ABAD9D51FE5DB4E20222DC6794DE25E8118AFE3C3F68BF887445003A0C
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... ......0..j...........p.....Q...`..yx"<#E.e..,...r.s.:.9...L.z......us.^...-.vOk........7.|W=..&.rDD...'............"...<=.;.`...%|.<.a.h.;..c-Q..`=.n~......./O.......+.B......kN.A...(ko.PZAx[.:...7.#v...4<.$ ....{!...\<...4.........S....@.l..W.v..3.p<.jA...;....VhWK.?.C.,...<.T...n...Y."....fP+.v.o..i...$&o..W.TK#_..e.E3.l.tnHEl.).~.../..s1+N..j.\3....X..Uy...v.4....LMk.#.Q..-%..:?cc....Fo...CR...$i.7.../Msu.....>...?.M..qW.#n....B.g.. ...3.c`>5.....S.4.....Z..8X...9..f 5..i...5.N.@....W;@.Bh..........BNY..d*9...Rw...}.?1;....v..3..p.y.Q1.... .d;.7..1{......}s.1...p...\.....0...~W...\S.....@L=@].v.I.......8..E.....Q.L.2k.......@..0....T.>..1:.~V.J..............'..b.,..9.U4.u.8^.R....'](Z......k.a....`.C..7.Pq o/.5b....)..XH..s.L%.9....4.4.xV7".Z.2]WSB8@..?D.A-..Xq..i...V~R8....e....`...{.O..$.oE..../..B.1..2...?&_.=".....p#....x....{..3A.&...t>sH.../;.(...M.4.P..R.x.V7..U..k..E..'..S.../.X.aJ...M"...{.-y.XGq..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (501)
          Category:downloaded
          Size (bytes):993
          Entropy (8bit):5.2992393667970275
          Encrypted:false
          SSDEEP:24:E18OXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E18OXmtEPT6cLAXzk5kaJL+CwYhQ
          MD5:DDDEB6C7E0FF77FE2FDA511140EB0B30
          SHA1:C9C0509E0E0398C5502A8993CADFABCF690CD8BE
          SHA-256:96E567E55058088BF057EBEB964B202435A2C745A55F49DF106FE22F2A9A8E11
          SHA-512:B6A056D81A83D6B70287BCD19A54ABD334087B5FE47DE7E07A57A6FBD1BCC469E19EEBDD809375920A0A59CA92F873FBCA32D9BCF6753A51249B8D7033735FAC
          Malicious:false
          Reputation:low
          URL:https://www.youtube.com/iframe_api
          Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5352eb4f\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 36848, version 1.0
          Category:downloaded
          Size (bytes):36848
          Entropy (8bit):7.995112872818791
          Encrypted:true
          SSDEEP:768:57Wc/aUQVBlB85eA5/ULxb14Nv3zyMfD9zriUE2knMVQu:57WYWVBlBj2/UVRchr62kMVQu
          MD5:3CCD9AB2050B2F26898B77AF9148B8E2
          SHA1:7F9F46B2FB3F121F3C0600E1182D725B1BE6C176
          SHA-256:258F9F1B553BB57419619F41D3B1445226C7BC63D2A3409EFEF4A68426709E94
          SHA-512:6F9F764D77A563A132E952BD49790F22AA80A88F885BB9AA82F1C25BBC9FBA1451F3E4FADD1EABDF86DC77F7FCDC13C5B183AEE617077F3061E04D54E7246AFE
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
          Preview:wOF2..............*....~.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8..[..Q#.....m..A......N.2Y......6.....e..iIe.m.KZ......=...,.....-+..6"..s.j..23.+.Y.vY....YX'.w^N..@...-mu....!...9.i....DS.=....>.a.t.Q,\t..G.2!.....[../S........D..A&.8...!.A.7K+2Q.c....D..._..i....*..J(f=7...C.[..n6.B....B.t.z4C.T+...b...!.B..x..*r>D....q.C......9.Z....?....{./.......D#..N..O]+..5.5.......{".l.XD...,."a.l0bD..FcD].W..^.qzQ.^.uMA...>h.0.K=.4..h.....T..mG.+.........n+_DG..I.GT..B..igd.X.!u.n&U.;.C.~S.........d....h..{.... .. ..KL...!N.$..5.a.SN......6.=}j.HJ:J.pG.n.~b.AOS..'.T....G.........E.]..O\...|.p/...l..-.i4?....J*0..y.........N.O....3.4&ql...t.T.......I..q..$..........i.n..m..O...v....P.m!...........K...M....r.6Q......:E..$.D>.it...h..>B...R..~.NmF.....x{1`.c..[brR..T....%..\.wz.^..V...?..YG^...eok....b.uu.V.ZqP`.04,.^..L.K.l....i......%Vj..'.0...o..g.....w7z..i`8R.Cj........V.HV.;..w.Qg......pY...b.3$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:dropped
          Size (bytes):13362
          Entropy (8bit):7.9808902764089
          Encrypted:false
          SSDEEP:192:/I4/AmRK7rmV2pe22ZlJJEI+g0TetkOdJ4mX3uvoOLZeVac1DAq4c/k:/FYK+uJq3etkOXX3uw2OAq4i
          MD5:50572AB02C8732D4EEBFB4952CBD7448
          SHA1:79C350170B1FEEF2C9AD7383E1032D92AB5B6F11
          SHA-256:962AAE2EDBA1140473305D7A0461CC71B3F4F47B906C6DA3C3AC6991EA1031B2
          SHA-512:40AA318C43324515F83E6F2BA50B54DBC3714527B789FF4B53D13F5F7DACEF3F5B12FBB9AE031858E957B75DF3DE1F8DD9AC4AFAB1D78818088E843D8E13CC37
          Malicious:false
          Reputation:low
          Preview:RIFF*4..WEBPVP8 .4..p....*..h.>m6.H.".($5.....cn..m.cv.j.V.Fo...{3]g..i*..~.[O.~gu..7M.8.....}............~..........c.......P.?.^._..u=..d.k.....'..j.S....}.?r}6.y~.................k.g....f..}I.i................|..?.....{[.....J...........W.g.g._...x.}..../..._.?....Q....../@.W...W......X........A..A.A.....?.2..T_...B..... ....B..[..bT.X...1.b..>.;....)...f.(..!.d.X.&.!.x..;.v....U..9.n.~.....k....i.i.y..i$d.$r!.......i(.*.....f.J.........;Mkq..R...,Z.......X...q..x.9L...y....o.........*S9ah.+W..rj...u?../&.g..xs;!P.@....9./4.[..8..$.l..}....o..&k............=...d[..8n...i4e$(Tc.1.H.1B_.;.Plr!.y/nU.P.k.v[.w....p.N.R rt......%.M..$ Q.....?.[j1!.t...w.6....P3A%.%..._.y0<.i...,.....h.#....._.......#$.[..$....~e.&..6..h..i.X.h.Xq..(...I..fE>ZP...DB.P..VZ...O$m:.G..z^Q.O..O..u.^g@..s.k...?.V&.8........=\....>~k%&.....2....~(>K.#5.......j....o"........c..>..............U.B.R.....>..o'.B.. ...H%...IOI..q...{.%.B.@*....._....0Eg.`.vnC...<C0..x.?.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):588
          Entropy (8bit):7.5178028970752235
          Encrypted:false
          SSDEEP:12:6v/7ifnH6Rx8ph1madS7vUwDs1aZKq81+oRVB7IaIySzaIjDAvNVl+Ux3T9Kuc:VH3Pi85jxMaIySxDA3lRDo
          MD5:804FFFAEF8CB57ED7A3B2DFEE512B6DE
          SHA1:ACF2ADFB8E97507FA7AD3BCDDDA8F02AF427DE82
          SHA-256:7172141061739FACDB4C96C82B4D0AB18BA6C502E3C923FE3E428AD8719B1505
          SHA-512:977C13E298F09A027B3654D0C36EC7736B8F53A77A300026ECBF568A4595CFD4A7A6BD14F840713AB297E6085AE5EA903824599B17B2440E1883F7678A15C379
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-32x32.png
          Preview:.PNG........IHDR... ... .....szz.....IDATx...;H.q.....!t.b..b].>.FKZ...C.S.....A.j..vj.:......&7...%. *.(.JL|.J..B\..7....b........A~_...k...,'.(..'\.*..-..a$...:..;..@...).NQW.M..*..............&......x0.Y....r.A5:.A7>...1....l....8~B....MB.x..D$|.nC@....aM.b..v...OV}L...^T@9..vQ.Y.....d...u.A3<..(..h.C.[.1.P.-.b...b.:........ .G...oC..@.<.9n...+..'x.r8.......2<;.=0.Wr..g...W...J:#..0._.g`.......b.MhF7FQ....b..?<x.\.......D@....L....E..m.C....n$0.... 4C..~.b....D.Pz....&.......-..4j..x.0.......E%.X..F..7:.j._..e..9|...q.9(.s)T8a....Xc.5....s..i.......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1440 x 810, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):473191
          Entropy (8bit):7.982817804033929
          Encrypted:false
          SSDEEP:6144:pIFjpjeWuL521Qt3GZkR0Q5c8m0sZ7YwvSIhbzDuLWjScTU7WYYM6qNromyEnK/J:Sfjel5yQYS3qawvSIhbzD/ERr9fNfGRr
          MD5:F2D4DB089B32C80059F378FA60D3EEED
          SHA1:CE5EA4E51EBE8F0DFF5D9F9B0815C81AE3EB0961
          SHA-256:4D63700E1308BE6C551B0F74B1C5F8C9489D1B2E743A7BD0E1C62AAE7BB1B03E
          SHA-512:24C5AD6E661E09BA57B7DE02106206058AA6236B7C2E79062DC2EA8F1B109DD964669AAF91A07F29B00D301BC010CA496872DD4EA28C7C0FDDBFA48C7D9E0E11
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/Group-56.png
          Preview:.PNG........IHDR.......*.....t[.L....pHYs.................sRGB.........gAMA......a...7.IDATx...I.$Y.....jo.).##3...R .".M....\tS.. .`........"Xt..R..........!E...M..P((.l4@T!..Y...*..c.......R.s...5..........03.W../=........UR.T*.J.R.T*.J.R..s.Z.#..s.~.k.&}.3..K/....~>99..4..,.K)..j....=9;;....,.......{zz*[[[q<...X.w...........#.{....9?..9.E;h.5....W2...Ej..=......V...eGT.s.?...:.)e..b..}...k..(.y.5..O.>....&....l...Z|.h;.|...S.ck.=......ZN~.E..1..S.m[l.._y.y.v,............w|r8..%=..|..\/.v.....N...tM.I.R.T*.J.R.T*.J.R.>,|..-..&...Q."A2.3.............0........`4.2.....!l'....Q.......-gP<....d.\...bpX......>:.F.....v.3.V...2\[..j..n..A......:.g....q.....`...0+.....F.c./.(0..[[;.k[..fz...j..}..O......u8..v.....l....<..........v..9.:...A..m....-m}."..S.T*.J.R.T*.J.R..P..>?....&..;.....g.al.x..p..f..../.w...RVW.....y|F.........m.w..... .......n...:.!........}c...jI.9.....Y..hm...p.j..`tu..d...o.....B...N........<.].{1h.Z-.u<.c:....XV..9.. .65>g..%...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x1080, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:downloaded
          Size (bytes):106356
          Entropy (8bit):7.998102041225575
          Encrypted:true
          SSDEEP:3072:r7ECMOx3f39WmB67+O3npXxiA5F5HNFs7onjqRNUt:rFzf39H0+O3p3FrFMWzt
          MD5:B4860DCADE2ED532DE518EAA05D897F4
          SHA1:87A7EA55CB004680EF7B61E9F9F7B61C653D9513
          SHA-256:5A9A95F7B937CA94BF4F3763154BD4777B090EEB9185207B67A34650C871ED31
          SHA-512:E8A7DC0E76CA0D4DA1E122E752019C7CD4FF92A0CCCD6D27898A5543CE5A562FC688DCEFAFE7C7D5C540CAEE9BD4E35987A8CEE5B0300DB99AE6B9829CD313EC
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow-Tileable.webp
          Preview:RIFFl...WEBPVP8 `........*..8....%.p.0.K...M9.L.@?.|.u........y....t....~=:.....>.?.z..y....W..]...h........G...w.'..T.;/...?.=p..?....J...p~c.../...~.........#........u.......o...._.......=..m........{_........z.~g.o..P......./........%.......o..X_.....7...?._....@................r/k2b.p.y.X9...s ....r...Mkt..u.3..[."............T....y.....<+.W.$..V<..{...`......?E..i(..1..:.5.../...|Z..Y#.&....Z..fO..U.......r.....[..n[@g...v...tm....I..=.BS..1.v....*|..+P...(.e3....u9..P..d.';,.Q..~O..3w4z.u.8.Y.........~....*..#...L....o:Q.x..wG..c!:.......1......>D.."}t...*U...-.j..u..... #..9.K...F.?\.4`^...c{..'.S...-...I.+CC.P|s.)....Jr.2...:..T..F.pGD".Wjv"5....D...x.@.@j.X.Z.c.....}.7P..>.%[...<!E7...#.OA..`...x..C3........>.v$.7.....v;..[.{..L.5.5..ptG.+..uU.I.(.0......rg.......^$...I...~.^...$....kk..dB,..#.}.....~."j...9&.u.(..}...}n............P...2=..<.w..........j.jY......5"..qMR.P..%%/?..2..&...{$..).sFzF...b..9.5.J."Tf........e!B.. ..$\.lfg.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):16233
          Entropy (8bit):7.879121668185918
          Encrypted:false
          SSDEEP:384:Rh7MnBAIiHBgbSh/JgLgPf5Mh4wcHvKm2tM:vMBAIiHBgjr3cPOtM
          MD5:5F4331434D73C707E4309B982728CAF0
          SHA1:C8AE0C8BD974884106C32E775692AEE7A8C2CBA4
          SHA-256:0A8B5F04B5089F4D024796D330760C4EEC6747FE6C977FB8C8F4CEA402775FE8
          SHA-512:F77E1E60CFEBD0FD75C77975FEAC7DC370ED015722133C6440E9B76BC6702B27E7C88CBC69F980D15B37D453CB234C44C9756C9BB81677078BECB0ECF9F0E5B2
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. $1(((..-16&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&&&&&&&2&&&......h...."........................................U........................."#3...2CScs........$14BRTU.......Db...Qdrt..!%5aq................................................................."2.BR..!1Q.#34Ar.abq............?.........................................................................................................................................................................k..H`?j.."...].....P{....r0:..K~..>.W....I`.i......9..w..I.....A....Ih....@..r.:>%......wO...C..;I.....W.|5....<.......o......'I....08...jj<?.F.._H]..~.......([AF.}.r.N../J..8B....=...............W.........<...r.:...J.......g..M..1,.9.....Rz{]N\.Z..i_.z?...P6. 4.|.G...... ..@.S..:Y....?.UU..z.'t.|9%[...}D.?(.V.O.%Fn.ns.6......N..7...'......<g.Xw.o..Xdm7.u.B.uMvmv.....X.?;.|.X.'...g......\{...g.//.R.......{_4.....U^.=..S...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):265418
          Entropy (8bit):7.999173129519969
          Encrypted:true
          SSDEEP:6144:qYolveyaQjZcXus4Jqi3B5UjfsMUxwLBh4D9Phz1NLOcWPm:8lvefQjZwixByjs3wLBh45pZdb
          MD5:DE586FBC06732D6D0076D94A9A6CF85B
          SHA1:ADEBB6C5E79B813FEA0BDD37DAF9BA0A3C6E7F87
          SHA-256:6D9AD3F034EE9E2DCB07B52C95EE53061C4A1FFE8FCDFD31D547C4FF99B22842
          SHA-512:2DB954B28E7891FF362182385863F094170AD42A3539B729A767222B6C187357CAA3B429F164AEF3F08E2B783FD7CF8DA7F6B3D97CAE02DC599A4FD8470EDAFB
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X........7..7..ALPH.?.....m.H........N.S@D.' `ek.sNL.Xhr.qqt.$..\....gbC.F.-,....n$gN......t....K..i....."i..1.CJ.$df.|.O.>.6';.....Bcp7...O....1|Ee.=....&.K..'b.&.n$I.$Ijy..|.@U...Z.D....m....u.U..b.d..9..yfM.33333g...`.Nb.Qf[..u...7.Z....w#"&...m...m/....f...n..v.V....m.....\...`."b..p73.....b...y...?....j.e.....jj..j2 .m....\\.f..o..s_.b]......=5555>..._3.-.n.S.`B..cr:..h2.d.m.O.h..K....7...N..C$..Q..L.V.;.)r.k.:7...e.i.1..K.D.-a.@..S....m-.5.b}.y.'a..R.h..(.Dkar).uU..<:[5....ay....~... ..(..k:..rj..jOa......Az.u...Z.t....B(P.4"=.Y..3.....j.OVo1...:X..4..g.X.rF%mI1.[P..].4..c....w.d..N)...."aa..U.>..q.|]X..b..7...W[......vSQ.C...Q2.....Xt.k.;vg.......S.U.......F==F6.|.....=_(b.. .D':..rt.NXh..H."...*....n.R...........v!...4.....x.....b.X,...6i..y((..L..n.U.U.]...Y..B...i.<&F..<1-.y-.My..^;H).ST.H..X.Z..'..+.d(-..|.......H)."BM.?...)V....;7;s..0...e...E.....C.ZQ9...,..K.V!. .^eKu..K..#ZB...p.).Tg.ivf..B5]....7Y...u.R..H.A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x1080, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:dropped
          Size (bytes):106356
          Entropy (8bit):7.998102041225575
          Encrypted:true
          SSDEEP:3072:r7ECMOx3f39WmB67+O3npXxiA5F5HNFs7onjqRNUt:rFzf39H0+O3p3FrFMWzt
          MD5:B4860DCADE2ED532DE518EAA05D897F4
          SHA1:87A7EA55CB004680EF7B61E9F9F7B61C653D9513
          SHA-256:5A9A95F7B937CA94BF4F3763154BD4777B090EEB9185207B67A34650C871ED31
          SHA-512:E8A7DC0E76CA0D4DA1E122E752019C7CD4FF92A0CCCD6D27898A5543CE5A562FC688DCEFAFE7C7D5C540CAEE9BD4E35987A8CEE5B0300DB99AE6B9829CD313EC
          Malicious:false
          Reputation:low
          Preview:RIFFl...WEBPVP8 `........*..8....%.p.0.K...M9.L.@?.|.u........y....t....~=:.....>.?.z..y....W..]...h........G...w.'..T.;/...?.=p..?....J...p~c.../...~.........#........u.......o...._.......=..m........{_........z.~g.o..P......./........%.......o..X_.....7...?._....@................r/k2b.p.y.X9...s ....r...Mkt..u.3..[."............T....y.....<+.W.$..V<..{...`......?E..i(..1..:.5.../...|Z..Y#.&....Z..fO..U.......r.....[..n[@g...v...tm....I..=.BS..1.v....*|..+P...(.e3....u9..P..d.';,.Q..~O..3w4z.u.8.Y.........~....*..#...L....o:Q.x..wG..c!:.......1......>D.."}t...*U...-.j..u..... #..9.K...F.?\.4`^...c{..'.S...-...I.+CC.P|s.)....Jr.2...:..T..F.pGD".Wjv"5....D...x.@.@j.X.Z.c.....}.7P..>.%[...<!E7...#.OA..`...x..C3........>.v$.7.....v;..[.{..L.5.5..ptG.+..uU.I.(.0......rg.......^$...I...~.^...$....kk..dB,..#.}.....~."j...9&.u.(..}...}n............P...2=..<.w..........j.jY......5"..qMR.P..%%/?..2..&...{$..).sFzF...b..9.5.J."Tf........e!B.. ..$\.lfg.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):951
          Entropy (8bit):3.608188748002533
          Encrypted:false
          SSDEEP:12:5GwBSbUXSkU3rrshkoHFFueqaYPm+Has5fWFv5I1eiHNKuj/u0uquiKuCuo56/wY:5GwBSn+lFPqaYPm+kBI17tlNsy
          MD5:8ACBC0BD572AAB2DA821CD5E4449B043
          SHA1:D6F1E171E9A0AA2AD149877C73F3209E82FEDF47
          SHA-256:B85C4210453FC0E5A4265D2AE2FE4196672A69B63CF4A3F190201A12EBBB0DE6
          SHA-512:8E1946065BEF5215722048AC12D4BC77ADF80CA6E7F3B9DBD07330699DC0DD69E43D73FA2163E4CDFD26E981B5A6BE73148010B46CE324E6302BE9B260E36B64
          Malicious:false
          Reputation:low
          Preview::.........9cQSkWb0coQ... ......0.j...........p..........ftypdash....iso6avc1mp41....moov...lmvhd.......4...4..2...Z.................................................@..................................(mvex... trex...........................,trak...\tkhd.......4...4..........Z.................................................@..............$edts....elst..........Z.............mdia... mdhd.......4...4..2...Z.U......Ghdlr........vide............ISO Media file produced by Google Inc.....5minf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.M@.....gM@..P?`-@@@P......... .b. ...h. ....stts............stsc............stco............stsz................stss............vmhd................sidx..........2....................................................L..........EB.......................`...................................q..Z........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3391)
          Category:downloaded
          Size (bytes):64791
          Entropy (8bit):5.60491257337714
          Encrypted:false
          SSDEEP:768:R+1pVWIEUmn2qYVi+f4KieWtRzt/0CnWAb2km4QQ9XJD90dUoT3JZrOGqa:pn2qbzt/vw4QQ9XJD9Pa
          MD5:B9F9680EF0C18C790F0A1D16707B4E4D
          SHA1:8D7FED5D02E45C88483C8EBF2DE95AB326D74999
          SHA-256:E99514B5186F540F8C66C390D19AF9006407C31EB83970780F5E22C2171C507E
          SHA-512:B65EDC7E269FF3E12DBB688E43ABF6D7C2C28EA20BA26D596DBF74B8AD7238831E2B8098946EE95F4DA2FCAF54D907057E4A20726B79398E007CE28B94DAE4FC
          Malicious:false
          Reputation:low
          URL:https://www.youtube.com/s/player/5352eb4f/player_ias.vflset/en_US/embed.js
          Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Ptb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.uS(a)},Qtb=function(a){g.ev(a);.for(var b=0;b<a.rg.length;b++){var c=a.rg[b],d=a.gy[b];if(d!==c.version)return!0;if(!g.bv(c)||c.bl)if(c.bl||c.HZ!==g.hv)(c.X0(c)||Qtb(c))&&c.Y0(c),c.bl=!1,c.HZ=g.hv;if(d!==c.version)return!0}return!1},Rtb=function(a){g.ev(a);.if(g.bv(a))for(var b=0;b<a.rg.length;b++)g.cv(a.rg[b],a.Vm[b]);a.rg.length=a.gy.length=a.Vm.length=0;a.Zi&&(a.Zi.length=a.Bu.length=0)},Stb=function(a,b,c){function d(f){e.Cz=f}.var e=Object.create(g.gmb);c&&(e.Dt=!0);e.Bm=a;e.schedule=b;a={};e.VB=(a.notify=function(){return g.Tka(e)},a.dC=function(){if(e.Bm!==null){if(g.$u)throw Error("Schedulers cannot synchronously execute watches while scheduling.");.e.bl=!1;if(!e.lF||Qtb(e)){e.lF=!0;var f=g.av(e);try{e.Cz(),e.Cz=g.iv,e.Bm(d)}fi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):14701
          Entropy (8bit):7.881764461576555
          Encrypted:false
          SSDEEP:384:qDAypgQTp9abiH0djxmY+r2KLjhcv20jt+JZncPOTLF:mAypgCp0Ms3+ycg7jt+JZdl
          MD5:019CD4C1DC31AE5046D3C75EEF33C512
          SHA1:0B665928F21DBC6D1969B0D6240A3F3AE995B70F
          SHA-256:D000931082B2CC26AB1C3874BCFC7F5FF50A479E809E88F10D42F1636987A182
          SHA-512:A97BE803E6282A5E927246ABFAD54962A6C1BFE99C4A269DA71B5B9FD66661699AD35A145CF3B111CEFBAF6C0FF6FBFF9620AA6C2449AB6C18692489424B2845
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. $%(((..-=,20"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&&&&&2&&&&&222&&&&&&&......h...."........................................U........................#.3."CRS....$2BTbcs....r.........4D.....%1dt.!5...Q.AUeq.................................$......................."2.B.R.1Q!b............?............................................................................................................................V.......jG.>..mg..~.+......z.k..x...2...|.....fW.#^S.......Y........k|w...^.k.;...........e{.....;...p5.=........;...p}.z.....fW...<.......=.z.p;^.../Y.....&..v..o.`^.+........e{..#.A.].;[.........k|{...^.u..Pz.k......2...y.....fW..r<.....=.z.p;^v../Y...\.%..v..o.`^.+........e{..#.A.].;[.........k|{...^.u..Pz.k......2...y.....fW..r<.....=.z.p;^v../Y...\.%..v..o.`^.+........e{..#.A.].;[.........k|{...^.u..Pz.k......2...y.....fW..r<.....=.z.p;^v....X...\.%..v..o.`^.+........e{..#.A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x1080, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:dropped
          Size (bytes):60720
          Entropy (8bit):7.996809412889312
          Encrypted:true
          SSDEEP:768:UiLEE8nD0bfcDa+nsYbYxoHCxkS1+yCDyZg0+PuKuwKABt57b/eoNy632MP10A:Uq8xDaUJPfDOgTGGLBf3Kqn
          MD5:6DB55D6FA5DB6A9F68B80153FABE8388
          SHA1:8B8DE2A9B98F1838C1BA548B9C401CFC189BED7E
          SHA-256:2F4FD25DB9D9A7659960651EA2362F78E519EFA8AE25FE2F280F6894CE84C6EF
          SHA-512:A44B436A0DB2518C711DCDB70340DF9000533D380BF26537A4C838897076C65CD71B4A8894EC45C410D1F3EC28C7226BBEBFD375FD5B1A064FC42E3614D76498
          Malicious:false
          Reputation:low
          Preview:RIFF(...WEBPVP8 .........*..8....%.Z.<..,...?.ax.f......{...........x.~2.zR....\..'........n.P....^......?.0*;.........z_x/....2...o_`.=}......z......v..F...o?.. ..........~......O...........W.....u....o..v.c.w...w....:.>........k.e.S./QO..........._........sJ.a7`m.FF...............5..0.,..f....}.2j.G.....C.#.6..vYd.......d.%..D.$R0....Z+.V...v..NdJ..?Ku.1.v.....=...m...'..o.+a...:..2.=vY..Ac......e.#..;...i.b.N..Ag.d].`...I.-. X.f....3.G?0IM....S........s_l.J...U...{u.c..Ys`f/....^>4...W.....>.J.5.Vl..Jn.0.P=.Y)....%.\.AE..*N.O:.$...D1....Nuq.."..f&.....?...2.wm..v.jg.v.....>.>......D..:.~KK.G2h;.WH.a5B[q..7.a~$.tK.IcC..w...(...'.u.0(......[..J...../7r..xG=..,....~.RdBh=C....R<6.g....4..W.......p.....w,:.....g..-.......v...fGV..-..r..U...%. ...e....C....G....`..a....eS.....l..9Me..E_..g...._y...c......t..K.,..,..y.(....*4TD..^..@...08.h...0....4...c./..m|.w...U........t|.....qya...)~..:....I...Z\#Fi..EuZ[z]..J{..p..|Ts..Q(.J.~.$..;A...*...3.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):200610
          Entropy (8bit):7.9989745977566455
          Encrypted:true
          SSDEEP:3072:xu4qpSM1CkWTdtrE+RmJNvLc6lIi073oKaTUR059xaetonUwsnHHGzDVftzcSUJj:vqpSkuT05hLc6lWLk1aZ2KDZmj
          MD5:D3C9ED0FEC85EAAF86663C408EE94607
          SHA1:2C53B75F415D328CD23FBEF515C26A709573B3A9
          SHA-256:37C110AD0606BD04570D56D418E7C42AA59D8309FED5BE780CB1C30386609B7C
          SHA-512:EE19EA5670FC0AEEBF484154AE201D60B80C7F9F6547E01105CF7206604B15CADB06B31E4D00E1FBC8E45C706DB88E8BED59A43BCB559D155C72BA7A0BED9C63
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X...........)..ALPH.%.....m.3.....0......v..{.]1Xc...5.......7I.....{.5]...n4..]...00.:.....8.s.c.....V..b......../......_..b......../......_..b......../......_..b......../......_...O.......!..x..j..4.\x|.o.._.Y.R..J.m<c.......~..h.2...S.Yg..vU..=.?1q.w..R..m.P.m{F.mm.^..qgRRR2...)))k...J.D(...k......I....4...U]`.".8...........h#-..q..E.z....k....8<...kQ...p.7..M...PT...]2....u.....E.6.4.Q&.;?h.Y,M79..@R.....X..N..$>e?9n.".0.L?.:../7. ._e.{..B=J......Ac(..P.]......N....M."d...x]...Y......!.Tp.;/....w"..L.fh...nn.M5j.G.T..u...O........i.....L..47..j."~...n...=.E?'p6.]..E...?.w0.....nfg........X...>SK.&...uh.q..._a.l..f.7.....%.f..<v... .....Y.C...D"d.C.u.E..~.^.V.F$..G.X..n.'$...g.J.W.3..%(....C.Z.<.).>D..5.k..j6.......|.TJ....9c.C....}A....s.".....%D*... .]...=./P..*..1.2T.....T'.0<.D.f..#.).P.lN....0.*J......Ta..P\"Jo..Y5.B...VZ...b..h.......h.J...!.j-B5....4.t...)B[...$.......c<...U(B_@...4..S. .%..$:~.../..z6<nT...Ul:....x@....l.*. 2Hpb...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):93204
          Entropy (8bit):7.99787377162109
          Encrypted:true
          SSDEEP:1536:N/W4hNgGg9Oh1p55U8E4toyWn4IY4wmzDt/e7gplZohP2PgSA71g1+RV5YAv7q0D:Zg0hD568E4FR6wqomZoYF6z5vWW
          MD5:EAE35DB540F91B938803E781E7FBF199
          SHA1:45BD6F7D143AD14760ACB5BF39DB03B7930BD9F4
          SHA-256:58CDACC347194CE56090E2A913DF80AE45EAC76351AE8A0A6DABBFE08733B075
          SHA-512:08A1481FC40C211E016E205D3BE87780A9D0B7662A3DA6EC923E052516F9158EF8C5346DC2628D2B341FA28F6808049348B5A103FFFE132F617C65F16CC09AFA
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Impact-Hero.webp
          Preview:RIFF.l..WEBPVP8X..............ALPH........2....d..q\.......Tp...u..B..@.)...-.. ........)..f33..[^.1.............u..x...fMK.h...4..~oA5.v~...H.9......[>o...1S..{O...P.l.S...H.<.3.2e...i...S.r.e.}_.|...`......C.*....w.!......[!..F*....?......S.....6..b..;.1o.Y.....9..Y.A...+|.S.'I..$....g!Hm^..u.7...Tp...=..a..Z...&D..?.........y..+...0'?.UZ..h.W.x.5.CD..........+LD..~....>..Oz...s_9No.dBA....q......5h..h...\qR.I...Im.Mx2../k.}P0..2^...6.........?.0^.Pp.....sBA..C^..`_k$...P.k.q..V.A........~.`).2..p.].....6E}.$.4[...I..V.HO...A 3.pj.5/..2+....L....m.$...............#....s*.zML.6..xn.a.MB..A\.'{......`.g..A) .......(...%.G.K .O>%..H...64.c.7.......C3.C.Y.M...n..q,.m..z$<......\.1....D0.d.8..y........].l....w.6.@VU...5...;..V.fx...n.X.'..h.."B..ca&F4......n..D(.=..7..,..QB..@7....)D5L.A..+...VQ...4.....f..@.."......d.$..\......'..,%.....p.H.....W.. .O..W..6.pkk".?.....7.0o.aw.#.....})DC..AC.Q+G.FS.*."goL ...S....D.....5.s.u..!.b..D..p....D1.k...F.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):119964
          Entropy (8bit):7.998444262131146
          Encrypted:true
          SSDEEP:3072:0t8UHT6s/lUy19+xP2YrcN2KUkcKlRmuzVJCgN:0t8ns/lBQxU2tRK7PT
          MD5:D1EC4023FA9036BA7F1E72C26C6619E0
          SHA1:54E3BD85027B8FCBB271B44D3C36B6AEFC6BF523
          SHA-256:756EE4AC68BA54D989B6B681F5001AB07204813538C978DE971A0396DFA95063
          SHA-512:3CE9CDB89F666562D5D23C7BB9B4BC65451FEAACA611A5B177246118DDEBFDE185A90AF8C7EC013E0EF6CE352274DCFEE3DC05B298A2836AB3E8E3D42D4772BF
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X..............ALPH..........'..=..^.5.p..li.E.:.;-R.......;T0...a....6.=.q.C........;...0...?...............U.|i@F.V....MY;|.|..G6.o..e.....kz..66.f..c.3..>.k_6.k..v......W....w..;..\).Y.^....Z..q=[.&vi.W....u.*+.N..%.<...?..AN..d3..~..,3sx.........W].9..x.W..S.WA.(C8\VQ,U..B.]vK.4.....Y..:.....7F.U....B...jc.C..@..>oJ.F{..+..? ./k .z....u......g..E....[..e...<._.Z...%U..]D...R.}qDA..S..-G..N.8...q..]...q..yp..[..X.@D..dJ.6;..}Y......|...}...t..IZ..~...q=...~W#..:....t...J...l...R.l.,..A...+..........d`.T...\.+S.v)FY?.2.R....Q*..r~.'........_Ap..4iR.%.'L./...i...1E.....KU.&........d......W].G.......&G.R...."..Js.....*.>t...P..L.b.S....!..T..=..1..;J.T..@.........q...3..".....s....."..m...\.../<.....j...?Rv..)......c.2...:V*..m.c.:....QM.|..kO...J..0+v|y.9.............o\B.y...@......A..G.......n......(x.h...y..I......).n).......u..r.P0.....f.P..Hi='.z.h.c.EB.f..z....'C...h..2..<\I...........S,.t..$p.2..N..7..Y.K..A.e. .
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
          Category:downloaded
          Size (bytes):38590
          Entropy (8bit):5.294651497536075
          Encrypted:false
          SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
          MD5:92F8C01350C630F414F5D0B015AD6864
          SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
          SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
          SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
          Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 92 x 26
          Category:dropped
          Size (bytes):1582
          Entropy (8bit):7.4519530224509
          Encrypted:false
          SSDEEP:24:lmOzu9dWTVNo3n6Q53SHR/UsTJUrjyZub6KSeOMbVzGzW7ftKaSvJ37b49M+LZcc:bzydoo36CSHR8sFUPbjSLMEAFK1v9+v
          MD5:AFAE5CFC05F9ACD5E9385969A9A8CD85
          SHA1:445A4A9A15727606EA641CD44E239FE49FE4127E
          SHA-256:4A289C9F71FB1BB1E08DE0F61000167D7824E87AD441C0A0DD8A9C68D0346252
          SHA-512:14F9EE0547D67194B1BA9E31CB518F26AD6165386567EDB17C14C3D1B1DBF265C45AFFD7A39FC32ACAA60EF311AAEBE9D8810F01E1B82DBC39A020601F910E1C
          Malicious:false
          Reputation:low
          Preview:GIF89a\.......0.0..9..9ZE...8.j..3vZ...9.d......6.1....e.uY..4C3...N.2eM...8.5>/.* ...........-....4..^.t!..e]G...8..[..~..}..7..7.q!qV..3.1!..~`...P..=y]..l...K..D..E.4.....L..8..M..A..A..9.6.....V.7kR...7.j..2.1....5.5..BJ8...<.}$YD..2&..hO....+!.A1....E5.3'.8+......N.4........Q?0...j..L..J..v.2..7.4.4.3..Z.....8aJ...s"....5(.:,...[.1.F.#..2^H._I.M;...%.o ..|_....(...0..(.z#.6..(.3%...5.5.2iP..2K9./$...V4'...).E..6.2 ...1..AB2.-"..5.2....0.1.<..K.c.O<..6..&..7,!...)2&.....2..Z.5lS.)..gO.w[...M..6..U.5.p .<...F5...>..]oU....0.1nT..6..KdL..3.0..J@1...>1%.UA.tY..1..\..B9+......../....0....06)..,.......9...............................................................................................................!.......,....\...........BL....h[.m....2.0..E../:......B.l......X.Qa..b@..Ys[.f......O.A..%Z..Q8&.0...&. K..1.F..Y.n....W.MlL.q". O...Bf.X.q...:....6..*A.._.ZK..F....../....,.<r0.\.k....l...s.-c...L [6.v...,+....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):940
          Entropy (8bit):7.692869455956105
          Encrypted:false
          SSDEEP:24:K/HJQScdYBhv3z7uUkpejq/9Qw2/MaScRUC4x61Ncj:KfJRcdoLG6li61W
          MD5:ED55FACA386A5957F2B398F5A8E0B065
          SHA1:043FC7901F1D2FB0B0FBF876DFC4A30B401B5EA4
          SHA-256:B0263B3A81795E83C7EF9B1A8B8D4548D34FF2E8FD1DC4A1E0D6EF0715D78778
          SHA-512:96232BC85B1391BD1980F00386A17E228FDF19A0FC4D909D714C8368BA9E5A54372251E061F872168B679BD02505923772E3363CD6E7E25D32CDC37DAD480FF6
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X.........../..ALPH......Umo.J{!..!...L....`...A.!.b...R....Yvvz.....1...I.......bk...;!.@...6@lvB.M..D.~......_f.u..-...xh..e~k..........<:A....m..L5...'R....|.......F.:n f.\.'Rxt.po.N0.v....fS8A)..C.8)..|..e#......&...=.....x8.h.jSK>.~@....&'#4d..d..,.....$.-&{..U...."&:..U..].........W}Q...xP.R..,w. ...e.....G....t9({.#..l9.b.A.'.....O.. .......f..63g#..E..h4=...+.P.`8.8...3......*...F......L.l..Q@:.C.c..,0..'Z..Q`l.a..fX;n.jGH.|....] H...6.}.RGd.$...Y.d.X...b.g..'e.CJ...OJ..........VP8 .........*..0....%..9...L.....b.us.y."#....%P._.(3...l..#....^c./c.."f.f5Y..J......]..........w......T..,..BV.L.4.?......n.7.Ak........x3|]......$.@..4U.CM....H...^)/.V.{b...i.z.-...Z?..........}X..6..".BW..B^,..X'.K...p..R...g.3?....z.....E.B.t."0....p7.L./....b`0<.>].?~............U.........V...........#. .._....N!..........*..D......\J....]i.....dSpz.r:;.m..'......m..@e3...}l.......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):136757
          Entropy (8bit):5.44869056174947
          Encrypted:false
          SSDEEP:1536:2Z9p/yIYl1x4UMEx+FzU6P8N/HUNHr7E2jYC8gsOn2+:y1yIU4UJ+FcUNHr7E2j/8+
          MD5:8281ECB6E20E49B0AC68DE814956D013
          SHA1:FA5D0E0A4840ECC16EEE006E0E96DA852E09912F
          SHA-256:54866FBFF058A2812FDEC10B71D17D987DB3616525A7C915688F18E63A2F0891
          SHA-512:200FAE3010C572D3E2B46E3B38CAADBC8BAC4BE7A9D3E40B6389E655A4F3A8D45C0768E25EB6A4837AAA94FA304AED8D3E2A00C2240E9A568C22393CA49A062B
          Malicious:false
          Reputation:low
          URL:https://www.paypalobjects.com/donate/sdk/donate-sdk.js
          Preview:!function(n,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("Donation",[],e):"object"==typeof exports?exports.Donation=e():n.Donation=e()}("undefined"!=typeof self?self:this,(function(){return function(n){var e={};function t(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return n[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=n,t.c=e,t.d=function(n,e,r){t.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:r})},t.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},t.t=function(n,e){if(1&e&&(n=t(n)),8&e)return n;if(4&e&&"object"==typeof n&&n&&n.__esModule)return n;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:n}),2&e&&"string"!=typeof n)for(var o in n)t.d(r,o,function(e){return n[e]}.bind(null,o));return r},t.n=function(n){v
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):73174
          Entropy (8bit):7.996673533791823
          Encrypted:true
          SSDEEP:1536:HqpUyF261Im/HyEDCjezavadXvyLxtJw1JXB0LPHx0FMim:KLF1lKoCjZydX2xtJeBmx06im
          MD5:6286DAFBBA193ADB5DD3E3380E06D429
          SHA1:73F6AF006135FDC05426E9096177A96F64F25CFC
          SHA-256:5A1039F2FB538FBA6FD43E69400A888C31C979204EF102B18ABF1F22803DC0BF
          SHA-512:A33DB4E6CD4CD07B51BA601BA15E47F01F16043431CD9FCA33A7F462F95FF80000D1F5719F4C026CD3FFB09ABF8348E8A1FB861DCA743D662E3019C45FE76200
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Home-Programs.webp
          Preview:RIFF....WEBPVP8X.........../..ALPH.........*...=...l.HIpwwwH..U..^......]........@ M .3.......z...F...?.............].4...n.....(W`...;.?t..y+..?y...[w..{...k......h..?u..Q..nF7.+..4x.G.\....;&.hS.x..N.'.]&...+,.........0..2......$a...{&|QZ'...T..;..=.Y.C..:`.........ubd..:.e.8.).N.}.........p.<&.s>.o._/..".:......-.r........t.<..9.7G..[..K...|1....B.l..2.....>iM.?.BV...54Lr...#d...X...<.2..6.@.:.....E%q'...B..w.F.F..?._.c.i}QH.wcm.Y..{*..rk.Q..O....O&...M.j.59.....:..^.7.j..b.....Z..^...3.#E..BM_M...W..u}>932d..(..Q.@D..!I...v.....j|.".T;..9iI..+8...~.G........n......*Z.e^....T..B...T..[..'LN.TZ.(...+(T.....&.)...8....(Q..\`a.t.7...x...d......d*S)J..0e..(0.Y;E.Y e.D?.a..^.*...o....Z......L.........Q..Q.C.T.}.@..+A.%.O.3...Q`.....P..r.:^`.."2..|Mh&m.S..&.$i.6.3B.r.X.c.o...W...s#u.*.H..LrU=J`..0...H...T7I`.B...'p.IA9j..X.[Z....<~Z\~...L..(;.^..K.M.W......./.>..//5..F..)+......YN.>.X./...)............F.v...\...v...~....2.....<../0.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):13733
          Entropy (8bit):7.87708856373033
          Encrypted:false
          SSDEEP:384:bg2mzdtHMWK5dAdgphhTeMAsQBggHUmcjYsU:bD8bVK5eu3TeMAsnS+w
          MD5:57F00113F40A50A5EC199F5FB3DDAD9D
          SHA1:E7D462DF0CF69C1F5344132EE97D598F47E37214
          SHA-256:71B1A98EB0F8242E31C952E8D5CA2EC561B7B100792BC6E7E647E8677DFA7274
          SHA-512:C6691064A0149BDCFF7417C85D5AE260003CA74743639071C612BE1CC99B966987BC4567754F0B162596DF2992428AC82FB6CF9E956A1198459C57C79FC9557C
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/oRESzRt2L1M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgUChJMA8=&rs=AOn4CLCH6zhoU1bMqlaHwAkVjZNjdBueSA
          Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......h...."........................................T........................."#2...3BRSb.Crs.......!$1c...4Qq...AD......%Ta...d..et.................................'......................."2.B.Q!R1A#b.r............?..........................................................................................................................................................?.....?.6.L.>.1....@ .c..~.?...^.K..z.I..*@...7Z...dW.y.....!.tR.w.Z~.?.......}c. ...s..=c.'.....z..G..(....Q.Rz..G4p...I.....g...G......O~#Uv.^...[Fd.7.j....+.%WiE.%..m.p5_.*.J/Y/.{.}W.P..}......Y.{W.P..}._'U}.....'......8..p.]/....J........R..c..|....o............{.]U........=t..^.*k.\3.M..u7.....'..p.]7...G_.a^.ov+..........!.a^..t.$8.m.z.....>..7..$8.m.z...|........B....`..|....W...|.W..W.......`..|.Wv.O.....+k{|/.O..M.}..l..j....?.i.....R.\.?.$.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1526)
          Category:downloaded
          Size (bytes):194819
          Entropy (8bit):4.894636096995922
          Encrypted:false
          SSDEEP:1536:/RvQLvlYStbtFnDT+t6NKqoRxFKViv2X0Ot6z73YcjOrMG:dmTYqKjoqOB
          MD5:CA43477567C6AA116705F688B0B2150A
          SHA1:1D391C6E25BBDC9041CA6CAD19258B574297EEFF
          SHA-256:41808B5547256F3B2893AFAEE9F3C2F90FBB61F8C1B1E3FA8A81C1EA50E77A05
          SHA-512:FE1F4AE9CD21AACB46F4056D5476F7C596642824B4AA4B7D470A4F3423CC76ECB4C6AAD10BEFF5BE867A57AF1A7124F8D91CA8799D63530EF17767560B3AC553
          Malicious:false
          Reputation:low
          URL:https://cdn.jsdelivr.net/foundation/5.5.0/css/foundation.css
          Preview:meta.foundation-version {. font-family: "/5.5.0/"; }..meta.foundation-mq-small {. font-family: "/only screen/";. width: 0; }..meta.foundation-mq-small-only {. font-family: "/only screen and (max-width: 40em)/";. width: 0; }..meta.foundation-mq-medium {. font-family: "/only screen and (min-width:40.063em)/";. width: 40.063em; }..meta.foundation-mq-medium-only {. font-family: "/only screen and (min-width:40.063em) and (max-width:64em)/";. width: 40.063em; }..meta.foundation-mq-large {. font-family: "/only screen and (min-width:64.063em)/";. width: 64.063em; }..meta.foundation-mq-large-only {. font-family: "/only screen and (min-width:64.063em) and (max-width:90em)/";. width: 64.063em; }..meta.foundation-mq-xlarge {. font-family: "/only screen and (min-width:90.063em)/";. width: 90.063em; }..meta.foundation-mq-xlarge-only {. font-family: "/only screen and (min-width:90.063em) and (max-width:120em)/";. width: 90.063em; }..meta.foundation-mq-xxlarge {. font-family: "/only
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):14280
          Entropy (8bit):7.889384684367387
          Encrypted:false
          SSDEEP:192:KG8OiWTBrnTTEakA5EBhwesWw00nlRf66PgV5rdrvIZUCwwI8igsmWRgqt6hQ:qHWuEaBhwesWw00lh66C9g9C1y2Ft6y
          MD5:5A4CDAA45C48548A37BF965350A96BDB
          SHA1:818E130242917ECAC5B91D7664620A996D258AD4
          SHA-256:DD4CBB366D1F00ED3FEB950D0B95BA11DA442B184F665AFCFF130F3EC648CB5F
          SHA-512:3FA099001F786212A57DAB4354D850A11A1F149ACDDBAA8EEFFE1A34E645CF3704975C653A47445ECBBFC4D5F0A03B738B0DBA145529E33740C45F6CFC43F9C8
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. *%(((..-1,&0"'4&...........&...&&&&&&&&&&&&&&&&&&&&&&&&2&&&&2&&2&&&22&&&&&2&2&&&&......h...."........................................X........................#.3."2CS...BRcs........$4TUbr......1D..%Qt.....!d......&5AEq...............................&........................"2.B.R#1!Qr3............?............................................................................................................................................................ks......u^.=..].......?..U^..Nw.$.Z....;[)..LC..0........................o..O.,....M_.>{.v...%.q?o....(.....k>_..UG.>{.m_....T...'|2.5o{..|.....b}...g.....{..'|2.5.{..|.zMW..{..|.zMW...w.'.X..mg.....{...mg.....{..'|2p5.{..|.zMW.>........j.....0...k>p..&.....k>p..&...y;...........j..{.......j.....0...k>p..&.....k>p..&...y;...........j..{.......j.....0...k>p..&.....k>p..&...y;...........j..{.......j.....0...k>p..&.....k>p..&...y;...........j..{..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
          Category:downloaded
          Size (bytes):3513
          Entropy (8bit):7.869146942228424
          Encrypted:false
          SSDEEP:96:42cDIbEGqyr2CxUhVqjVngclkYLrUYrMPrtDY3:4NIbEWr2VhVqj1gax3UYQP5DM
          MD5:B572A1D57EF7DF69864270F894C4BA4A
          SHA1:0CA138BF3780B9F5C784138432C6928E815C2A68
          SHA-256:837693B1A1E4ACC8157DF0D7F9E04DC37E106B53A84A47ABAB015E1F8100B727
          SHA-512:EB44A859FCF5DECCF1A2304DDBDDF9FFA0B9A50364DCA55D5C42084507DDEECD2DBFB5204438CCC96CAB9D2FFBA2F92019EE90D80622A3B4F50A78EEDA383564
          Malicious:false
          Reputation:low
          URL:https://yt3.ggpht.com/DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s88-c-k-c0x00ffffff-no-rj
          Preview:......JFIF......................................................................................................................................................X.X............................................<..........................!..."1A.Q.235s..#4at.%6BRSqr.....................................?.........................!1."A.2QaqBr...#.....3456s....Cb................?...DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q..... ..e.i.dA$...)a..{......>...?.s\[.hH.x.E.O..5.S...5.. fh19.......UI....kHmE.q..9.M...4.0O.d.1.]9.s@.;....qw.R..R.N.~w..hl@..t.}f..J"Q.......E$..>i>...f..,.....v...|...D.s[..N.Jb..G8.....N..7+qy.4....-4.o.........6m ..-....v.,....d.....,...L....^=..T.s.i%...pv....!..B...n.....q.......\...^.....4.......3.7tK..X..?*...R..6.. ..z{Jn#.......m..4. .`...).~...J.6G..(.G..#...>...>X...3.c.#..............c..l.....%.o..9.....'....+..:*.=....vF..r.]3.co...~........v._......+..P.-O....W...D.*[........u`7w.u.{..+}.../...*..V.....,....:_.....X......a..7UY...-.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 97132, version 1.0
          Category:downloaded
          Size (bytes):97132
          Entropy (8bit):7.997304500560683
          Encrypted:true
          SSDEEP:1536:J43aIas6DL9pdsrFNSFpi1gXq3Jixw2zzDcesD/8mEwDwRS0iGNkkkjD6/AdOgt3:iKpdsxNSTilUxw2zz9mEwUukkn6/+t3n
          MD5:20C786EF0AC7DD9BCF4DBE67A0679B20
          SHA1:F7D2BB9B4300FE5787916E6B618D56CC8EC10063
          SHA-256:A9D91BB4EA3ABC75E9AB91B81711137A82B3F52B1AA30C99F3C10E190A56717A
          SHA-512:72108335C9F5538713A9EEC38DA244735FCF62271F48B20A897DC4B26E60CC8CEBE432468B119FC785D01FC293899A59DFB6A0FEB1AEF2448F80A240286DF4F8
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.30.0
          Preview:wOF2......{l......Vp..{..........................T.`.............$.....(..6.$..$. ..5..N...[)..#{..T.o;..R..Z.T..s.'...[r.e.x...).....c>=.zY?......4d.r....T..:...#.w.s#..X.........5...T$D.K.e]...]Cj.@.G...O.$.-....u5..,....U.s....n~.t.6..N,...K................^6.M...G(..=4...^.-.c....19.....2~..(.d........f.n.r#y...e.y.'.$L...^"..Y...'InK.....l..2[.e3......O.......G}.'/#:.K..K.|]..RP.. .T..<..7.d..NTmy.....H.A.n.....\.#........?./.:..}..Q*.@e.....e......].Y..l..3.. .V.X.....m.w.!......s.|sY..../...c........`...[.H.l,...b..6*.&rE.H..*H.2.$D....a$..b....o..&../.........m..F..G#@[2...{6t?......gC.L...A...J.:u...{...n.8.....I.h....g.=........&jB.4..Z^.?.V.K..-.H..w>.#.:..E...!a..v.SX.(.. .\...v..pD<l...4DQ.q....{.. .l..bT`u.q_...&d.I6$........4!+..&I..u.<.`.\.....~..R...'.-....J....t.. uT.J.c..JS...Ko.....5.bZ#.:...fb.Z....T.E.....@.{..$.....N(.......@f` @.mV.\.L..+ }rM.Gc...n.......P.../.....t.I..H.Q&.o. CPKF..%.....Z].%.....9...A.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 712 x 666, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):216016
          Entropy (8bit):7.985760874600068
          Encrypted:false
          SSDEEP:3072:KXUkDUFdQJDazOl80cRfXDmH8OPf3Fh+zRytU7QQfqSwsratlaRoDmf3B:Pk4s1M8T8+f3P+1JsOwsOtERN3B
          MD5:BD6C30A057A08DF38ADB273736EFA318
          SHA1:BFDF3E0C34199CA6EBD99C5F6FA3CF2865B67857
          SHA-256:289ED3CDAB21F60086D4F5B966FB5F356A4D1246B4FAD60B3B2808097CDC9EA5
          SHA-512:9A7C8259C8E7548D30D55930EE5A8CA005F8AFAAD78D7E2E047D5A3ED3337D31B1B0D210D826AD97D54320D395E3FE82ECC646CF27C8B547A1930B033E131C20
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............#.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME......2|y:.....orNT..w.....IDATx...{...y.....|......$H.$..D.:..%Q........$.{7N..Df...+K2...Bjw.M.d..7..c...%S.$J....@....`.3...Cu..G...f.........\.f......z.~.GC.Pt,...x..\....'L..hq...n.4.8..Y.b..&6....`..=5.Jn....5KK..L..X....Y..a...Ji..t..s.P(....9}......_..p...t&,S..u+.L.i..V.Qa.nh... .E.H.....fR3I....7.N.....,k.8...u..>......4-.B..j.@V(..z!...<..\.-S.p.[....W.p....!.5KK.L..4k...;W.TUhE#X....,.or.i.aM.;...B..(..Pl3.........a...qX..%.[EK...XL....&.pV\.....oa.I.~M.[...E....B..._..py9....&4..J..4W..f.c.4../M:}T....!.-.......na7...w.9Q(.....E.l..........n.h.X.....=...n98....5M{..c.u.....~.k.N9...........~.3...).......5..&q..G...t.4..k.c.iMz.6...#.J."..'...$u....Ek..u.q.$..:.olY.s..W.V.u....<.*...'...Bq.. F.......u..IL.O;.....P...l.....<....VE}........N...u?.<..f.i.v..cW(..%....&..#N.......v.0[..8p.._..4.tQ*.D.]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1024 x 316, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):53156
          Entropy (8bit):7.955522173196267
          Encrypted:false
          SSDEEP:768:gFchK+HnRfr2wABd+otWwuSOHPiRclxbUKLRUnTklLHAsz5Pa6+2n8Fyh2i:0YV3Az+QW9AubjLyTk9Pau8Fa2i
          MD5:B3D65401B69C628C3423D16B6241FC03
          SHA1:EA03B85F84E6D5650CE760C4530453ED19AF8233
          SHA-256:A13A76C8FA09A5AAAB8BDD0B492B55FE6B7ACA35C552BF89E7B729D4F2C0D6A8
          SHA-512:1C094A9575FA68C7E3FED90B5F7694998D828F84D8137D42C9F1555F11CB7793179924DBF6C5E68794BB9E8254CD1DBFFDE6DBFB3344B69D038BE25520061242
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/About-Hero-Pattern-1024x316.png
          Preview:.PNG........IHDR.......<.....^.......pHYs..........+.... .IDATx...{t]gu.....WC.........c\c..!.!........rk..JiJ...7##/......H.-..(.r'@.!...4M.`.q....UG.B.UUutv.|.......}.}.XcomIk/m.}y.3.9ADDDDDZ....l..}.....{f6..c...7..........f6......C..E....}."""""..7......yF...K.a.^.H..\.q.......H..l......G.i..K.&..mf.C3.........w.HwQ......H......|......^...............;.....i.3..&....F......$......cf.........../V..cf_0..SG......q.;..........H.....0.....np..if............V......sV_..Z.....@D.Lh.........3...._.......C..h.}U%f$........,V...S.!.P.a.].)""""""R33.6..4..`..?..3....w<0.?0..1................f.e3.m3................y...`7.F.U_;..9.......r.......x..I`......U....p.8.,....R.g.#.l.x>p.>.?R.q/....x....j..E..zf.......4.K.+.=.=....cx.}J...........Y...........!,.....<.2.../....._.Pj`_"....DDDDDj.....\..[....>..x....u.DA.......!...O.A..........~.._?+.K..(~...pw..D..............................................................................................}.""""".0.!`..j..HO
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (61358)
          Category:downloaded
          Size (bytes):311099
          Entropy (8bit):5.188829910508074
          Encrypted:false
          SSDEEP:3072:n+SC8WDjDav2lDIH/0wNo7DkMkjQgjqmf3Dt3DTnCXdlCW7BgLgV46BByuaUhP4D:n+SC5Y2lDIHPo7DkMkjQgjq4395
          MD5:BC2435B2356968B22D84988DA12C4E7D
          SHA1:5FE83172C0D33C44CC9B3E773995A2C5A477B6B6
          SHA-256:EEE20917959625E008231E819B920D2C2832764C10D9E33CD1CC032B4F4D2D55
          SHA-512:E02E0F06DAF186BB7CBD999FD3C25CE04995F6B251CF2A5B25315009F1BD3103A41EA4298F247C9EFA63688CA7CE575BD78ACF0CEB5D4FB5B8D1E2A7318B2A5B
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/programs/
          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>Programs &#8211; DOCUBOX</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Feed" href="https://mydocubox.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Comments Feed" href="https://mydocubox.org/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/mydocubox.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.5"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):951
          Entropy (8bit):3.608188748002533
          Encrypted:false
          SSDEEP:12:5GwBSbUXSkU3rrshkoHFFueqaYPm+Has5fWFv5I1eiHNKuj/u0uquiKuCuo56/wY:5GwBSn+lFPqaYPm+kBI17tlNsy
          MD5:8ACBC0BD572AAB2DA821CD5E4449B043
          SHA1:D6F1E171E9A0AA2AD149877C73F3209E82FEDF47
          SHA-256:B85C4210453FC0E5A4265D2AE2FE4196672A69B63CF4A3F190201A12EBBB0DE6
          SHA-512:8E1946065BEF5215722048AC12D4BC77ADF80CA6E7F3B9DBD07330699DC0DD69E43D73FA2163E4CDFD26E981B5A6BE73148010B46CE324E6302BE9B260E36B64
          Malicious:false
          Reputation:low
          Preview::.........9cQSkWb0coQ... ......0.j...........p..........ftypdash....iso6avc1mp41....moov...lmvhd.......4...4..2...Z.................................................@..................................(mvex... trex...........................,trak...\tkhd.......4...4..........Z.................................................@..............$edts....elst..........Z.............mdia... mdhd.......4...4..2...Z.U......Ghdlr........vide............ISO Media file produced by Google Inc.....5minf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................3avcC.M@.....gM@..P?`-@@@P......... .b. ...h. ....stts............stsc............stco............stsz................stss............vmhd................sidx..........2....................................................L..........EB.......................`...................................q..Z........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):28756
          Entropy (8bit):7.990189161459229
          Encrypted:true
          SSDEEP:384:lWbyoP06WJEcYRpu0jr4SiEibq1IiUjMZHlGROy78O23wMVdNOGTXIjI6dWd2J8F:mLcMpDjr4qXvmM1SOy78//D9XIE6dW
          MD5:5E2363A068ED3B387DAF2BEEDD027091
          SHA1:D3C55CA42C13A421196E86DCB22A3FB8424C0BEE
          SHA-256:C7EBF3C5FF80EF4308DC517CE5F7CA7BB062F71C07ABD2E687966FCDAC6E2C33
          SHA-512:C824F483C56098C6F75FBDE883126A61415CECA3F83D31EE42204A332C969D7E685441E3EEFAC4DE0A540CDAE196A63960D16C86D11515C0BE6269A79997D310
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/About-Values-Text.webp
          Preview:RIFFLp..WEBPVP8X..............ALPH. .....m..R......3....Z.T.j. .o..:f}...J.h=]..v..yX..&.vZ.@+Do_..mB...iV.....T..B.....w.xZB?..\.5.m....Hd..W\q.m8p.......B..ki.......V.f.N...i......H.l[q.......x....O...S......`.v..g[v...+.S.........?...?..=......8-!D..b.y.VWa..?.<..?.a....LCo5(.#g*.b.....`.R.s.Z....+z..T.m.-..`X?..0..#.}.&g..@.n. .S....\.]..R.Df..9.W..G..].A.b...]e..7....Xr.p..M.....0h.Y7.k<..3.p.g...Zg.ZdQ.7ml*..p..S.z.T[W..U.{...'...3...j.y...v.f...wFs...3..-M*0.:w.QM..7U..w.h5yj...!h..4h].}..X;..ev.Z.|.-...9...Us....*<..u..@7_7f.....:..*.u.2...?..Xhl./.3..14.#.f...0.d4-.Km..J..X..........F.....Cf.-....Q..s>.....C.g.W.E...._.-..R.cB..n...G6....3..B...;...F.....&....F..y/..(.cDm6...~....Uw..6->2..(...Q.M...Q.....c......Du<..6e]l.........}.t....2..Z...q..,..i.r.P[:>"..x&[.dm.|:4.5.....&.?#..x&[-..Iz...SY.B..P}.I.U.Tv.K. =..CBda.r.....*..J3!.K.F:.l.(%..QV.U.TV..b.1i.@.\...D\.P..e.."'>.@.a ...}.%LX..P..e..4u"4s..q.....G..CE<.=...">.(...M.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):380684
          Entropy (8bit):5.188705236149285
          Encrypted:false
          SSDEEP:1536:ayi8ZHMCbS/SgVABEILJPptpJKztM6oyi+MOn4y2Ox5juDEnXrDJc7MsByDh+TzR:ayi8ZiSgeB1SoyJufvJckQohN
          MD5:FCF38A570817128BEDD9A271806528E8
          SHA1:038412FA53DF5548B81A3CC419E9C827CB85A040
          SHA-256:05B373AECBA402509752252B9CFFF73A326769B38D05E8BF3FA6125AEF203A4A
          SHA-512:C2F3CB77230DD0F858EA625EA671A4BA55CE6F6E26C0621954E609F942A01CFBFB08AA0D93E534E6C6E8FFEFFA33906F638ACCE92BA426FD8F2353256026E95E
          Malicious:false
          Reputation:low
          URL:https://www.youtube.com/s/player/5352eb4f/www-player.css
          Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 92 x 26
          Category:downloaded
          Size (bytes):1582
          Entropy (8bit):7.4519530224509
          Encrypted:false
          SSDEEP:24:lmOzu9dWTVNo3n6Q53SHR/UsTJUrjyZub6KSeOMbVzGzW7ftKaSvJ37b49M+LZcc:bzydoo36CSHR8sFUPbjSLMEAFK1v9+v
          MD5:AFAE5CFC05F9ACD5E9385969A9A8CD85
          SHA1:445A4A9A15727606EA641CD44E239FE49FE4127E
          SHA-256:4A289C9F71FB1BB1E08DE0F61000167D7824E87AD441C0A0DD8A9C68D0346252
          SHA-512:14F9EE0547D67194B1BA9E31CB518F26AD6165386567EDB17C14C3D1B1DBF265C45AFFD7A39FC32ACAA60EF311AAEBE9D8810F01E1B82DBC39A020601F910E1C
          Malicious:false
          Reputation:low
          URL:https://www.paypalobjects.com/en_US/i/btn/btn_donate_LG.gif
          Preview:GIF89a\.......0.0..9..9ZE...8.j..3vZ...9.d......6.1....e.uY..4C3...N.2eM...8.5>/.* ...........-....4..^.t!..e]G...8..[..~..}..7..7.q!qV..3.1!..~`...P..=y]..l...K..D..E.4.....L..8..M..A..A..9.6.....V.7kR...7.j..2.1....5.5..BJ8...<.}$YD..2&..hO....+!.A1....E5.3'.8+......N.4........Q?0...j..L..J..v.2..7.4.4.3..Z.....8aJ...s"....5(.:,...[.1.F.#..2^H._I.M;...%.o ..|_....(...0..(.z#.6..(.3%...5.5.2iP..2K9./$...V4'...).E..6.2 ...1..AB2.-"..5.2....0.1.<..K.c.O<..6..&..7,!...)2&.....2..Z.5lS.)..gO.w[...M..6..U.5.p .<...F5...>..]oU....0.1nT..6..KdL..3.0..J@1...>1%.UA.tY..1..\..B9+......../....0....06)..,.......9...............................................................................................................!.......,....\...........BL....h[.m....2.0..E../:......B.l......X.Qa..b@..Ys[.f......O.A..%Z..Q8&.0...&. K..1.F..Y.n....W.MlL.q". O...Bf.X.q...:....6..*A.._.ZK..F....../....,.<r0.\.k....l...s.-c...L [6.v...,+....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
          Category:dropped
          Size (bytes):2733
          Entropy (8bit):7.822024675743422
          Encrypted:false
          SSDEEP:48:tYa28JhVwwV4i/eCofRwS5lI6mRC9OPPu8ZjqljkPCqIlK8ireA0NnkFrwXB:tYr8l4i2XfRwKTOPG8YlIPChw8irevNd
          MD5:4369597CB21986D7D34E027BC3229348
          SHA1:A9FF9676E302F54893A6F8D9ED8BCC66CABE7483
          SHA-256:C6F4F2C8E868400FE603EA148771DCC06729FDB4F5F6F8A19BCFFC3691AA91B3
          SHA-512:F9EED394642EDA71C0A0DEA2862781D012207D34C9263826FCEFFBF97156394199942A7D86EB32F669E026D2CA0AA8548940570AC1955C9957FEEC2EE842B06D
          Malicious:false
          Reputation:low
          Preview:......JFIF......................................................................................................................................................D.D............................................6............................!"1A2..#BQ.q.....$%CRa...................................:.......................!..1AQ..".2aq....BSr....36R..................?....&.."h..&.."h..&.."....5D@..@.z..K..WS(Y.D\O......Sp..".S8i...#.dc..).D...N.....l...3...i!S{y..o._g.....,.^.....,sV'......2..eg..':.......2....@...b.....{[J6w...THuB.d..$N.nv..'...g..o.v..nS0.!Z.Y*.!........Kq..'..tj..I..WS=.t.L..g.Q.oM..T.M...2..h.`......h..-f.v.....i.E$2.PJ..f.}jA.e.....'Q.&..... ..{.Z.l..t...G..# p~\J....W.....T...2@..N..}$.|......u.....kZm.....:...C..c..r"$...y...i..i.B"....2H..MB 9...@Y.O.I$j.....R.6..jTi.c*0.. U.....L..IV_\:ka..hR..U....34..i.I.....<x..U....5.*.O...l.k....Nv;.=...q.o.......=^F].+b.............t.pt....Jn.R..'!.... #.+p.... .....M..P...1..g._E..k6..6...m..\w..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 591 x 865, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):221145
          Entropy (8bit):7.977752150706782
          Encrypted:false
          SSDEEP:6144:oTicOhWSHUGxGm0eWLg9NwqDa16L6q3zSSLSiZ:SrOYRGxn5W7B8V3RLZ
          MD5:D1D76A201A8CDF88B397E84829D8885E
          SHA1:A63369BA22E0573A567132468907B130E9E64654
          SHA-256:E45F8569C84A257255B87C2BED38E69276491D97B9B6E2ED288DCDA3DE1A2B12
          SHA-512:8BBB639568911D381B240536BE884C25A5F8FC47445E998245613375B00263C81349A85FBC2926BCF71D0D781B44D365A42700B4051D396B01208EE0F80998B9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...O...a......._.....pHYs.................sRGB.........gAMA......a..._nIDATx.....e].?.T.<...I.9(x,....<.]ijg.e...Z.n-k...i...NZ..Uii+.2%...DM.V." " ..0EAQ.J..w....k......>.1...x........]..]..^..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):115578
          Entropy (8bit):7.9973601168042245
          Encrypted:true
          SSDEEP:3072:dGtRnqlyKXu+fCCscYsEHj6gdF21b/35FbDIkVHwr8wYMqVP:dGtNOyKXu+fJ4sED6gdF2x5FfHQr8wYX
          MD5:1B32443A44E5A4A8700AAB2F9C4E7B61
          SHA1:F92B9F09452ED54AAB46B84998B8B85B7D74FB3D
          SHA-256:B78E5CC790F543F7101BBCA18A8194E868C906D75FED1A88CFC39C2BB6BE493B
          SHA-512:E4D005B46DC9C297452835772455EBE10D0DE79FFD33C41E5C537777C2B194B4A176643764D78BDC89ABDE5EF6CEB015C580E58A79F3F611C7C8B8D520CAB936
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Hero.webp
          Preview:RIFFr...WEBPVP8X........>.....ALPH.8.....m.9...7.....p..98.d.yf.l.~..:...(d_g..n.P+W.W...=.P...R..l{'Ic.....`...T.U2eMgP...3`A.P...U...C......'........Y..g#B.l.a.=.MKd.v,................m.......6.3...p.{.\...Cq..>..x#e...tE*.ni......yN.<g.!..$.q.Ysj.X?.@0;._....?...o..........o......?...o...^B........X.b!...F.=e...w..9~.....:6....KO......~.....C......*J./....3.Z...+.k...?.j @...~.B.a.)l....}.........k.P.ON...i'.........rX..rm}.W....i..b.dK+<.v...%j..B...........;|r.......|~.".M..PE+.....F...r.|.E.?..vf&.m...Ks........p:....uz..&%%&..i...y...hr..%...[X.....+.5...S......cmaq7c.U.....J.....Y.....L0.R...n.....v...2...D... j..\..T..6.\/..4.S..U..fh=..[....s...3.Q^........Vq...~?i`x../.;lN..........d...@...."Y..v...O...Q..7..,.;&.......)...L.=H...D....E..d<.il...vi!..2F.a...<..@..9..#..b=s.$.....r..".N.$...wb........yY...yg.].i`Z*.Z[.geuI...f.......o..t....t.v..B^.....O......Qr....YF.d...KWw..G.d....Ha.....Wh...$.4..6.0.c..*.P.YE.3...w.&1..w(I.'..=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):6297
          Entropy (8bit):7.770242875519837
          Encrypted:false
          SSDEEP:192:XF3mS26Zv0smrkgo//RNRXzJba0UbI4wk:V2S2g0sm4gQNl8Ig
          MD5:27A23F40FA9CFB44ACB9358348C76549
          SHA1:E6FEF3A4E066CF69923E2030F9FD6A2CD19769D0
          SHA-256:73C3739283C56D396DB94E3993DE676492F775F4A55A892224C8DFC0AE7270C6
          SHA-512:8802DA7D7F0E1D5FD8486A576672CCBD1E17DC68501B91DCA071E50EE80C8A5A6E55E556BC275CC3A8B64CEF3FC596257D9F8EF24C95FA0397239E0997125D80
          Malicious:false
          Reputation:low
          Preview:......JFIF...................................................##." ....7. 3.(((..-1,20.'(&...........&...&&&&&&&&&2&2&&2&&&&&&&&&&2&&&&2&&&&&&&&&&&&&&&&&&&......h...."........................................@........................."#23BR...1Sb...ar...CQc....A..4q..!$.............................. .......................".2!BQA............?.............................................................................................4z%.(y.D...03.^.w.....|<...(.....|<._}[...?...c.=[...?.....W.L.1.....U..Q....6..0....Uy..G..Uy..F..G<tvn\...|..$.G...?.......>T}....S......3FQ.f.....d.W.....6z....^..O.9.:... `...t=.a.=.....02..../#.*v~).......9tu.O.....,t=O....Y..gVt..s.A..i..f..e..S.U..+.O..H9...<..?9.'...t...:~...........(....W.A.....Fs....m.3...c....u.)....L...7>T.....o...\..>}...8m.^G........^}..0.....U...Udx..K.......m.9~K..7....y..@..?Ew..e.........bw......Ku.....c....v=.v.m.~......i.g;..y...n\Q..Ox.u-...........4v........Lr........yG..I.s;.Q..........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):44714
          Entropy (8bit):7.995544538733629
          Encrypted:true
          SSDEEP:768:TdwI6mRaJ5WTgdcFld1aFcrTHlFsE4xB6yClM2xo4AAYj6iAsiXK:xzkJ5W8GFX1Ws5vC6yClM2s/6iAsi6
          MD5:B633FE031F044E965AEA3EB6FF6D15C6
          SHA1:895820A293BA4DCCC76AE8BABC0EC294A96D6E4F
          SHA-256:8C66A18B96218767F1A9F26730D8DC4A7292953A166C8811F7E997805A398F72
          SHA-512:29CDF1913FC5983FFAFCD663102E47F67C991116B3C2CAF309326B86C593BBF71DBF4CA53E0C85A47081FCCAC8A165E847D9A80DE1457F2EF172FA792A518E98
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8X...........f..ALPH......@ @Q._d........i.A.j..........O..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?.{...VP8 ........*..g.>I$.E".*%&..Y@..in.M..R..2.....R...h...z.!}.?a...A.#...o......y......G...x.............k...........m....&..p...;.........).U~..k..-.......H..8N..,..Gc,x..A..A..!.*A<..].?....UR....*t.I..-s.!a.......9.[.....Cy.........b5./.u..?bV-V>6}?.n .).......$.v,..#k.....A...pV..1..R..!.Bl.v(.;.eB.R..B.9...N.jn.}%f2^...Y..nUV....w...NH,..~......U..l.0.W.....u6.?....D..Qx.b....FM.>t.i..+{......r...V.V..\..S7*K^l.._....y.9*.p.<i.*YH.3.....r.F.J........@G.C".6.h....H.V.HXs*.^...=...HY...K..]....62y3y...E].K..^..m.v_.k.<.Z%.......U.X.....B..v..@.in.x.*...... i..$.W.~.0..a).Z..<C...k.s_^n.O...O.?f.....@.e.A....m}...&..r].....GBg|.[f.m...D...f....i.......tI.....Pg. ..~...l..@..I..?..N...........v....&........'..,4.|..Y?.O..$.}...1/Dh..K..IB.Gd'....G...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (882), with no line terminators
          Category:downloaded
          Size (bytes):882
          Entropy (8bit):5.060297335667418
          Encrypted:false
          SSDEEP:24:zBMfzK7gsqrfzUxBC2S2DBay2UVhGBPFx9XKxH:irK7Z4rUx4ltfUVCJXq
          MD5:5977BC137EC15B2C85598F484FBD73F8
          SHA1:752019275FBEBF785CB8352D73E54DDE5BA934EA
          SHA-256:A3C948A216530521F3CD0575E075C9F20308F610A9D2E0E2499F5C5EF30F58F9
          SHA-512:A1F76FC054DBE8F77C729ABB5FB077DC4E938E831AA2E570146C58BAA3DBCC9BB6EC15B13EAB09391F7900052EF1096F44B9F7B3E7258FD2116C7D88CCFDBD29
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/themes/astra/assets/css/minified/compatibility/contact-form-7-main.min.css?ver=4.3.1
          Preview:.wpcf7 form{position:relative}.wpcf7 form>div,.wpcf7 form>p{margin-bottom:1.2em}.wpcf7 .wpcf7-form-control-wrap{width:100%;display:block}.wpcf7 input:not([type=submit]):focus,.wpcf7 select:focus,.wpcf7 textarea:focus{border-color:var(--ast-border-color);outline:0}.wpcf7 input:not([type=submit]),.wpcf7 select,.wpcf7 textarea{width:100%;padding:.75em}.wpcf7 input[type=file]{color:#666;height:auto;border-width:1px;border-style:solid;border-color:var(--ast-border-color);border-radius:2px;background:#fafafa;box-shadow:none;box-sizing:border-box;transition:all .2s linear}.wpcf7 input[type=checkbox],.wpcf7 input[type=radio]{display:inline-block;background:#e9eef2;color:#555;clear:none;cursor:pointer;line-height:0;height:1.2em;margin:-3px 4px 0 0;outline:0;padding:0;border-radius:.2em;text-align:center;vertical-align:middle;width:1.4em;min-width:1.4em;transition:all .2s linear}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1276), with no line terminators
          Category:downloaded
          Size (bytes):1276
          Entropy (8bit):4.741079942234965
          Encrypted:false
          SSDEEP:12:OwA21H32AjR+RlR8pZOZHEytfCaM/poNppWNMLFVEVdpwsL4Btgu6TLp5eMcxr3a:3XRGAVcSZOZHEX/popp9GpL4WreVk
          MD5:4A70A937B2620F6BBA8BF99B96C9E9F8
          SHA1:F149D68214AA07B466223AB03DA18ADBCBB14143
          SHA-256:B9811F9F571E747D90C59B3DAFCC49EF225807B15F2B06E1C92F14D02739653B
          SHA-512:593FEA3EBB959D617BF243AAA88F8BFC1CD57A62C770961ED1A176EC172D01F44A57AAA8A8CAD78F7F604D7643E44F5AB4304F78CDA5D3EA53AC85F5BAC0B4AA
          Malicious:false
          Reputation:low
          URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.5.9/slick.min.css
          Preview:.slick-list,.slick-slider,.slick-track{position:relative;display:block}.slick-loading .slick-slide,.slick-loading .slick-track{visibility:hidden}.slick-slider{-moz-box-sizing:border-box;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{top:0;left:0}.slick-track:after,.slick-track:before{display:table;content:''}.slick-track:after{clear:both}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir=rtl] .slick-slide{float:right}.slick-slide i
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1604
          Entropy (8bit):5.268027136303121
          Encrypted:false
          SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
          MD5:DC116BFBFD7B5EF441DA8062F5C02169
          SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
          SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
          SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):65598
          Entropy (8bit):7.522107048482401
          Encrypted:false
          SSDEEP:1536:Oepgr+2nUagNFVbvH0d8xuMABLoXUDYCOCwB:OcgrfUjNFlUyx6L/HOCwB
          MD5:230962A05E8CE4B9C4DB56455586C966
          SHA1:2C102808382E1DBE173814C83D455B0C021CF079
          SHA-256:2220212E3CBFAA8640823E9FF7692616822D6676B9523388374D5078304F73B7
          SHA-512:4B071EE2AB1D054FB9A0C91B7EB383054A898AFE916A65E37EA6BE41CCC871C1DA44D1FEDF8A26427AE84F5B7C1D51160A83CFF5361249E75AE554A5C21327E8
          Malicious:false
          Reputation:low
          Preview::....0....9cQSkWb0coQ... ......0..j...........p.........C.uQ.........................)........=........Q........e........y.............................................................................-........A........U........i........}..............................................................................1........E........Y........m..............................................................................!........5........I........]........q..............................................................................%........9........M........a........u.............................................................................)........=........Q........e........y.............................................................................-........A........U........i........}..............................................................................1........E........Y........m......................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):209876
          Entropy (8bit):7.998874270444748
          Encrypted:true
          SSDEEP:6144:TV/IiheujYjTVD20cLhB0GoLOeOdU9QKIZmhG/G7:lIGeR/VD20cLhByOZ/Z07
          MD5:992734EC4F4F4BBAE94B521C70929720
          SHA1:B5632D4F87D27BA3156CBA35E473578EEE5E511C
          SHA-256:BE9CEA69431A79D10F7D57B27E8B7AE592EEC5C143D881818FE1F0FC91CCE308
          SHA-512:F7364D8C44DEA1A98FA6C2C0C5E9BA1F2D353CDD4ED41FF14FB8DC56D22B202FD388C944869D2EDFF0B8BCA6EEDEA568545D2BC9C5787C200431DDC17C0E65AC
          Malicious:false
          Reputation:low
          Preview:RIFF.3..WEBPVP8X........K.....ALPH%F........e.'..;."b.4.../..../<SK/.....^.V.0}..pc@KF.0.. . ...a....]........Or[.pw.....$...[.....G3.mSI#}U..;k|l~X.<>...._7.....1.sm......=.ws....VM...Hd:._ .....H..P1...P.a....-.}5:........'........;.........;.......w.<.![|..:.C...s...U...'.D..h..m.mKyV.......5.S.;.p'.;U...N.w......;.wxq.|...c.5+......D..x...l.1....'"(..{o....M....+.^jzo.L..6.^S.wczY.5X"ElA...d...s..8.0.e.#b......i....l....(.C....u.....K..wSwwM...R.Niq...tp'.!...</...3'...................-...;....9.6..-../...WDw..q...R...c/...i\..H....C/.g_..@.......-4.BP\.z...Es..M..o..P.hO..qVG...P......;k.V......j....#....k.hJ.. ..........-..at-_.@..HY/...kDt." .2rx?qNu..m7ry....g!.T.....aI..Z.>.(8...V...5..=....e.....`.fV....K....5.3....m5.x..G,u......=....#...o.]].....,z...gx..C.}..|1.....w]z..cjL...5./.~...__{.)..F..].....x.'<.......?v..P.t..{....{.X./........|...P.H3.}yG.W..|..y)...&.....J..'.5Y..W.c...'qk6..../...h..*....KN...g..*.(.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text
          Category:downloaded
          Size (bytes):67680
          Entropy (8bit):4.823936153073401
          Encrypted:false
          SSDEEP:768:dlXzPvwkjPdF/XGR5FcFaTo7A2s6YuFVF8FttM+vQIhIqY/65:rPv3PdtGrWUc7APcLKTtMkQIhIqY/65
          MD5:6977FC257F85463813850108552EE529
          SHA1:5577AE5CAB49DECC16BAB385C03064AB53EEA36E
          SHA-256:B518CD40E1A198FD05FBEE7C7AC91847C765FF5E1C07F54B1B3E44EAD961612D
          SHA-512:DA6ED5A2BC94DC5D5788F47367CED7BAA8D04E553294A4DBD3D8A2B8A5DE389F94CE3A705B5B9C61FEF4CC96A1B6C46EBB2E23A33DF43B544554AEDC5E566DC1
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/themes/astra-child/style.css?ver=1.0.0
          Preview:/**.Theme Name: Astra child theme.Author: Charles.Author URI: http://wpastra.com/about/.Description: Child theme.Version: 1.0.0.License: GNU General Public License v2 or later.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Text Domain: astra-child-theme.Template: astra.*/...md-header {. position: fixed;. width: 100%;. z-index: 1;. top: 0px;. max-width: 100%;.}...sticky-header .md-header {. background: #fff;. padding: 15px 0 !important;.}...md-header .elementor-container .elementor-column.md-col {. max-width: max-content;. flex: 1;.}...md-header .elementor-container .md-col.md-col-3 {. min-width: 800px;. margin-right: 40px;.}...md-header .elementor-container .elementor-column.md-col.md-col-2 {. margin: 0 30px 0 40px;.}...md-col.md-col-3 ul.elementor-nav-menu li+li {. margin-left: 20px;.}...md-search form.elementor-search-form .elementor-search-form__toggle {. position: relative;. font-size: 0;.}...md-search form.elementor-search-form .
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):44714
          Entropy (8bit):7.995544538733629
          Encrypted:true
          SSDEEP:768:TdwI6mRaJ5WTgdcFld1aFcrTHlFsE4xB6yClM2xo4AAYj6iAsiXK:xzkJ5W8GFX1Ws5vC6yClM2s/6iAsi6
          MD5:B633FE031F044E965AEA3EB6FF6D15C6
          SHA1:895820A293BA4DCCC76AE8BABC0EC294A96D6E4F
          SHA-256:8C66A18B96218767F1A9F26730D8DC4A7292953A166C8811F7E997805A398F72
          SHA-512:29CDF1913FC5983FFAFCD663102E47F67C991116B3C2CAF309326B86C593BBF71DBF4CA53E0C85A47081FCCAC8A165E847D9A80DE1457F2EF172FA792A518E98
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Sema-Stori-1536x871.webp
          Preview:RIFF....WEBPVP8X...........f..ALPH......@ @Q._d........i.A.j..........O..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?.{...VP8 ........*..g.>I$.E".*%&..Y@..in.M..R..2.....R...h...z.!}.?a...A.#...o......y......G...x.............k...........m....&..p...;.........).U~..k..-.......H..8N..,..Gc,x..A..A..!.*A<..].?....UR....*t.I..-s.!a.......9.[.....Cy.........b5./.u..?bV-V>6}?.n .).......$.v,..#k.....A...pV..1..R..!.Bl.v(.;.eB.R..B.9...N.jn.}%f2^...Y..nUV....w...NH,..~......U..l.0.W.....u6.?....D..Qx.b....FM.>t.i..+{......r...V.V..\..S7*K^l.._....y.9*.p.<i.*YH.3.....r.F.J........@G.C".6.h....H.V.HXs*.^...=...HY...K..]....62y3y...E].K..^..m.v_.k.<.Z%.......U.X.....B..v..@.in.x.*...... i..$.W.~.0..a).Z..<C...k.s_^n.O...O.?f.....@.e.A....m}...&..r].....GBg|.[f.m...D...f....i.......tI.....Pg. ..~...l..@..I..?..N...........v....&........'..,4.|..Y?.O..$.}...1/Dh..K..IB.Gd'....G...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):611718
          Entropy (8bit):7.999650156506488
          Encrypted:true
          SSDEEP:12288:RVESVBmsh0mNRwjuAPgCgoJFePoCetQzgQGXW19rSYD7aes/vnJ:b/VBms7RwjVgyJFeDUdqJGJ
          MD5:5714F01ABCD9302E3120089A84DA3EDE
          SHA1:48A59170E633DB977134A375BA2BEF8F5E6939AD
          SHA-256:1871CD2001DB90784A4A615F30468EFA86477EA974B424C961D3CF7C3418D73A
          SHA-512:04FB8BDBFDAE9FDEF6303E93F3BC3BAD478384274FAEC9070D0CEEE16034A8507C41BC34679DFAA940E8DDB06C1A3E5889AD85A17806DB72FE3B8ACFED4C61C3
          Malicious:false
          Reputation:low
          Preview:RIFF~U..WEBPVP8X........7..7..ALPHo9.....m.H.l..M..x..m......IR....MX.\k-..j....(>}.+..P....|h.$...1\.E...aH6h..lh......7....}....m.F....I:G...R._A.9*.....PI.C..I..&_....F.$.U..?..{&|....!b. A.....H....Fm...z.m..h...Z.qk.C..AF.Wd\.....qw...|2....hG:I'-i..Uum....<_...!...m>......^A2d+9....W...<W.. ....x.0....\qm....G.1.`B..!i<4.^.nE....n.x...qzU.k;.........M...4BCr..U;V%.uu.n.MO1u..... .t..r*..w.~.:9...Q...u1T..k.uL5nl]..h.$...].z.R.%..E...7'...~..,d........;.A....%2..J....nHNZ.6P..... i$..#..P?!....Q.yU...W..Q....,.....7..1.........3.|...Q..c."..Y......8@..M.*.=...3.D...Bp./....L.....(..W=;.A...N.......O6.R=..pL;.v|Fw...r...r8.....9?W.y.V0...."..J3...W+.....e..]..a./.7be..."..c..~..(Gp..t........$.....x.B.u..@..>r4.h...|.S./,.g5...5.~;.s....@..i",..`.-:..DlUH.......@..A..1G...8.F.z.K...8.h.....`&....j..A0.|hW.|...,...Q.6...1....... [...S....0.-[O....F.P?'9.....:..Gfc.q.A-f.)>.>I...r$..d...v.j........8-..>..~.).W..^...d.."....\..s...A...4.x
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
          Category:downloaded
          Size (bytes):15860
          Entropy (8bit):7.988022700476719
          Encrypted:false
          SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
          MD5:E9F5AAF547F165386CD313B995DDDD8E
          SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
          SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
          SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
          Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):83842
          Entropy (8bit):7.996797954199939
          Encrypted:true
          SSDEEP:1536:+3+yVKKRa52bxEIaUIYtoXxzjQ2SFjctAPDmj8yxN0X1L+9iZnmrQWA9hxZN5kj8:+3lVKEHnaUIYyXxzjBArkjxN0X1L+9ij
          MD5:A94BFD2ED5BF4A4F35377BA6088DB314
          SHA1:1C3BEC80A81D9AD11DE7556ABBAC50414A0A8186
          SHA-256:726FD5E9CB0A273320EECBC034D761E2EA3CDB663744DC0D8AD9143F44D1C584
          SHA-512:0E3CD30385A9B41DD3EADBE57B03F039DD7B957715A601D9284EF0242A995342E6A3F04094687933ACCE95EEC06F08F75EA85E2FCB35D2988086F1E09FC21522
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Programs-Trainings-1536x865.webp
          Preview:RIFFzG..WEBPVP8X...........`..ALPH'....7...$88.....>7".......Va.B..P.*........k........................................................................................................................................................................................................................................................=...VP8 ,F.......*..a.>I$.E..#$"..@...ib.u....?.i...C.>B.......-se..TY...w.M*.....?....s....|..c.... .A...........}K....._.?j~....{...1...>.>\....~......_....n?`.w.../..K..#..<..||....5.....oS......M.J.O...O+.Q./..............?..s{.....~......W7..z...Qo4.`..?|.q....B....~...J. .1&.........^!.{jP...@..[..q.a^`.X:.7z-o...W...:..M.K9j*G0f.T..<..4U.n.7.....[.Y....W..}..6\.p..q.?..?. N.."..E.K..@4..."..7Q.....F.v..G..(i.".&F.....K.Y....c.....o....^.........}.-.d}.....G,w^.\..!.Jr.q.`.G.."...:+..y%..Xm.C.....?.k./...9K.=.}......5.....r...u....>.y6b.M......F...h(.UiP.....V..|j.T...........l..N.K..Mr..T.,'..q,1.)%.at.w......../......GY.t.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):134068
          Entropy (8bit):7.998643735862957
          Encrypted:true
          SSDEEP:3072:0t8UHT6s/lUy19+xP2YrcN2KUkcKlRmuzVJCggb2fm:0t8ns/lBQxU2tRK7POKfm
          MD5:F15359700174B46AE7A33AC9729E5CA2
          SHA1:1C0A2CA1B545D111C5F617834C0AE64080CAA6B1
          SHA-256:F236FBB9198FB361C098DE71D6F5ECDB9639FA8DA4877A02D15732FA1673993C
          SHA-512:0D222C559933EE6939C5A8B5C215A1ABDF9EC48B846B30C772F5774DE90B4E86BA59338F896E9A6A16C8D1DB1DC4F71A650FD3674F354EA7A9DE95E6E65D3228
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-Hero.webp
          Preview:RIFF....WEBPVP8X..............ALPH..........'..=..^.5.p..li.E.:.;-R.......;T0...a....6.=.q.C........;...0...?...............U.|i@F.V....MY;|.|..G6.o..e.....kz..66.f..c.3..>.k_6.k..v......W....w..;..\).Y.^....Z..q=[.&vi.W....u.*+.N..%.<...?..AN..d3..~..,3sx.........W].9..x.W..S.WA.(C8\VQ,U..B.]vK.4.....Y..:.....7F.U....B...jc.C..@..>oJ.F{..+..? ./k .z....u......g..E....[..e...<._.Z...%U..]D...R.}qDA..S..-G..N.8...q..]...q..yp..[..X.@D..dJ.6;..}Y......|...}...t..IZ..~...q=...~W#..:....t...J...l...R.l.,..A...+..........d`.T...\.+S.v)FY?.2.R....Q*..r~.'........_Ap..4iR.%.'L./...i...1E.....KU.&........d......W].G.......&G.R...."..Js.....*.>t...P..L.b.S....!..T..=..1..;J.T..@.........q...3..".....s....."..m...\.../<.....j...?Rv..)......c.2...:V*..m.c.:....QM.|..kO...J..0+v|y.9.............o\B.y...@......A..G.......n......(x.h...y..I......).n).......u..r.P0.....f.P..Hi='.z.h.c.EB.f..z....'C...h..2..<\I...........S,.t..$p.2..N..7..Y.K..A.e. .
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1398x880, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:downloaded
          Size (bytes):699320
          Entropy (8bit):7.999686796572883
          Encrypted:true
          SSDEEP:12288:I3bhSRwVZHPvXeLxVErHxrrz90yTIPrFbDYPmwbjqZhz1:I3bhnVd3mxVexrN02WFbDYvOXJ
          MD5:88912AA6B71F6CF4F2A3A1AEC26D2DA5
          SHA1:9EDAD918E2DF03CC7E6861BAE7345234FFF4FF13
          SHA-256:1E113CC99B0CBA71C96D7BE335DBDB7D5A165F6E413C2F576B189EA59547BD3F
          SHA-512:19AAECA0DFAEC2DC90E6B53E3A53E66B385DFA1BE488DDF516FC026A5FE90B97C2B564CD7FDB6156CF853E48BD185B6A51135F9AF9C9FD3649E384AE051461C1
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Partnerships-Goodpitch.webp
          Preview:RIFF....WEBPVP8 ....p....*v.p....%1..HF/g..3.3.........+.W.....................?........R...7...'.....~g...............O..........A.....?.......5.;.....'...?......W.....O._.......].......?........q.k..........~6......._.................O..._._............s.........}..........O..@..?................O...?.....................]....._....?i?..........g.......?...............M..}...........-........=...G...?........o..6.c.....?......{..........O.......>..Q.......^..U././.............w....?..x.....;.?...._.......>f...?...?...............w.7.+.w....)>..7._.......|...._........=..._............c......?....=.........V.........?.?.~..:.....O.?...?....I./.7............_.o.?............/.?........I...w..._..........K...o...........{........?....=.........x'.O?S/........F..7..:.....T?......?.y.'....e......<./..]........2..t.....,.+A.R".....Z$....d`....$.....,..N.o.-..u..4....~2U.....i.I3...7.q....~r.xT.Q...Z4....d}(.....t;.Z.b..L).......c...LO....r...m.,..oE.*..bC...g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (29591)
          Category:downloaded
          Size (bytes):29635
          Entropy (8bit):5.185204418345985
          Encrypted:false
          SSDEEP:768:RTT+p7ldwdddrdDdVdydOdad1dpdLdFdgd8dXdJ0Cn9jXUdSd8qgSqzucs8Sykie:J05C/dRrIM4D7lvyGhT0Cn9jXM9pSqSr
          MD5:E42B68FEFA34D1AA81322899602709F4
          SHA1:EB7512B2E24A9D5534992FD787F876C745365F6D
          SHA-256:AE3DDFC08A7FDA0C301F54EBFAF1801B67C2B32C55DFF817D40F489A62F028DC
          SHA-512:90F674DED1253379B0D0A60F315C9553AC2784967B322FB25390383B3BF1470A2A6DB76A481352288B30E1E79E829FF108B181D07ADF241D6CEC5812CF787D07
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.12.0
          Preview:/*! elementor-pro - v3.12.0 - 29-03-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[437],{7996:(e,t,n)=>{var s=n(3203),o=s(n(4042)),r=s(n(8528)),l=s(n(7857)),i=s(n(3184)),a=s(n(7043)),d=s(n(4223)),u=s(n(4231)),c=s(n(2741)),m=s(n(3513)),h=s(n(3002)),g=s(n(8650)),f=s(n(6701)),p=s(n(102)),_=s(n(1748)),v=s(n(5438)),b=s(n(2439)),M=s(n(5032)),y=s(n(1474)),w=s(n(2105));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:a.default,gallery:d.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:M.default,tableOfContents:_.default,loopBuilder:y.default,megaMenu:w.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.addFilter("elementor-pro/frontend/handlers",extendDefaultHandlers)}))},8115:(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1609
          Entropy (8bit):5.268171846580519
          Encrypted:false
          SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
          MD5:20D444971B8254AC39C8145D99D6CA4C
          SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
          SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
          SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (26551), with no line terminators
          Category:downloaded
          Size (bytes):26552
          Entropy (8bit):4.56132592824331
          Encrypted:false
          SSDEEP:768:VPoScoKTAllwvGQzKNwGz42lvQz0Ahm+PmBMqRI3HtCelEqJUr9g4W:pxW
          MD5:04CFE7716D79A66BF3BAA50731629CB4
          SHA1:7E9533954D6F949EFD97D9173BAA185E7A3581A8
          SHA-256:990532F257DF2938C0A8DF7113DD11309BC131196CF22DB15B3139EE33C86CAB
          SHA-512:78EF7D4CD0EB520DB0AB1901805C307CFC18D3F364BF62E3477A27DBBA167279B6BBD500C9C55A5147B07161C8E456533709BE660899F06D0296EC9B3FCE696E
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/elementor/css/custom-pro-widget-nav-menu.min.css?ver=1716703118
          Preview:@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):after,.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):before{opacity:0}.elementor-item-active:after,.elementor-item-active:before,.elementor-item.highlighted:after,.elementor-item.highlighted:before,.elementor-item:focus:after,.elementor-item:focus:before,.elementor-item:hover:after,.elementor-item:hover:before{transform:scale(1)}.e--pointer-double-line .elementor-item:after,.e--pointer-double-line .elementor-item:before,.e--pointer-overline .elementor-item:after,.e--pointer-overline .elementor-item:before,.e--pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{height:3px;width:100%;left:0;background-color:#3a3f45;z-
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):1906
          Entropy (8bit):7.83884177284163
          Encrypted:false
          SSDEEP:48:/JW8GaUlTNYxzz+vDJpF9nwVhZaaVOOu0BS+k0lSYqz0GVdNSA:TGaUwxzKLzHwgsb1k0leV5
          MD5:717ADD000011891BDB31A81BF4A3347A
          SHA1:D2DDBA3D52F04E173BD31F167DC4A1BC53780549
          SHA-256:5A844FB56158CAA3E8665E1474A0A06CF19D6F7B864B3F02C50A37828E2E6FDC
          SHA-512:F4958B4FBED34A6399CC3371065FA88F3208000137D90666802A4D7E850C5E195160B9BAC20C2FBE9A2C99C519175D77CC230CB2C03CCDF132E952B55C40B9C7
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/About-Mission-Vision-Line.webp
          Preview:RIFFj...WEBPVP8X........e.....ALPH7......mo.......... c.0...B......A...u...a7...m.H.g.3.'...75.=;U.kZ.M..$.S..gF#43.p....(.3....&.W.....e..C..).'.Z..`...J..r..9..}q...u..`r..."......qn..8..8..T&.!'.C.....|M..y1..L..6j.38..\...8.r=.V....z@.......X.eV......in...`q.....:.LN=.SS..........3...I....Z... .I@f....G.._L....wO...SJ..)S3..VP8 .....!...*f......%...X[xW.O....p.#...'.O...? ?.k4xG................w.o....@?......?.........W.g.........O.>......:.....K.C.[...'._....a....?.?NzT=.........O....H.5............~..o...3:e7.L1..D...E<.`..........@"....&...m.0..`.v..B.....x..oF...LV.v.._.4.W...-.N.D...-.P%P.../....B+..1.9...=.J.h.V......N/...F....}.I...k....+.?.g....g....x9.......B!..~|.V-..;.Z......s.....cVk1d...,....rA..h.....c..Y....^s....].:.......G...= ...7.1.......C.sS.B....Q...|P..@!6..........KY.5PNHG..gY....H>....Y..@1.\"...}..X.......V......-....|..K.h..2>M..%.p...C".u.]T..e,..gZ...>.....0`...,.b8s.HO..d...!.*...6.S\......(.p.m...Z..z
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):231744
          Entropy (8bit):7.993397623585272
          Encrypted:true
          SSDEEP:6144:DOXEWgo/07hf3rsSOmtG3tSUfvEizR9rw/Z6XRY4:zWxwp9p6zv7t9rKZk
          MD5:969B72B6AACB917D95149A794B1DFE19
          SHA1:666B7760120533D4C295FDE1495000BC964BACFB
          SHA-256:95B72556DB3CFFF79135EA989525F634BCD2922F1073C03A93FC6419C0C5CCAA
          SHA-512:7595A08557DA6681138B3682B264DBE290019E72B223291A5FEEF4682077B980C4BD8C08AAC160D94FAA92D1B870428DB8D61B13936DF04D77FD51FAF01F044C
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... ......0...j...........p.....H.....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d..-w...........@...........V...................................-...............................................r...................................r...........................................................P...........................................................................................................k...............................................Q...............................................&...........N...........@...............................................a.......................................................................Y..............................................."...................................................................................................................................%...........+.......................p.......................[...........f...........D............................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (13054), with no line terminators
          Category:downloaded
          Size (bytes):13054
          Entropy (8bit):5.177767631277299
          Encrypted:false
          SSDEEP:384:I/Igki2JjSTXMpzZJ3eY+3kY+H6cqv8s+pfYm03pYToAAA:I/IgNwjSTXMpeY+3kY0dqv8s+pfYm03M
          MD5:917602D642F84A211838F0C1757C4DC1
          SHA1:392DF3FB4B0EC96CE4EBB5616E6B2A5C55A54BF8
          SHA-256:D702E5ED1E573918D912775AC1E88987FC177AA51EFE1253A08F71AB54F96516
          SHA-512:92AFC44A2405434F119E8E57732E232CDFADBDBA1948D3E89EAB596282119D14CF9707F36037B22C9DD6F3104AADECC28B9301D044842D60DD43CEA98DDBC929
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6
          Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t(e,"st
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):83842
          Entropy (8bit):7.996797954199939
          Encrypted:true
          SSDEEP:1536:+3+yVKKRa52bxEIaUIYtoXxzjQ2SFjctAPDmj8yxN0X1L+9iZnmrQWA9hxZN5kj8:+3lVKEHnaUIYyXxzjBArkjxN0X1L+9ij
          MD5:A94BFD2ED5BF4A4F35377BA6088DB314
          SHA1:1C3BEC80A81D9AD11DE7556ABBAC50414A0A8186
          SHA-256:726FD5E9CB0A273320EECBC034D761E2EA3CDB663744DC0D8AD9143F44D1C584
          SHA-512:0E3CD30385A9B41DD3EADBE57B03F039DD7B957715A601D9284EF0242A995342E6A3F04094687933ACCE95EEC06F08F75EA85E2FCB35D2988086F1E09FC21522
          Malicious:false
          Reputation:low
          Preview:RIFFzG..WEBPVP8X...........`..ALPH'....7...$88.....>7".......Va.B..P.*........k........................................................................................................................................................................................................................................................=...VP8 ,F.......*..a.>I$.E..#$"..@...ib.u....?.i...C.>B.......-se..TY...w.M*.....?....s....|..c.... .A...........}K....._.?j~....{...1...>.>\....~......_....n?`.w.../..K..#..<..||....5.....oS......M.J.O...O+.Q./..............?..s{.....~......W7..z...Qo4.`..?|.q....B....~...J. .1&.........^!.{jP...@..[..q.a^`.X:.7z-o...W...:..M.K9j*G0f.T..<..4U.n.7.....[.Y....W..}..6\.p..q.?..?. N.."..E.K..@4..."..7Q.....F.v..G..(i.".&F.....K.Y....c.....o....^.........}.-.d}.....G,w^.\..!.Jr.q.`.G.."...:+..y%..Xm.C.....?.k./...9K.=.}......5.....r...u....>.y6b.M......F...h(.UiP.....V..|j.T...........l..N.K..Mr..T.,'..q,1.)%.at.w......../......GY.t.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1440 x 42, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):10334
          Entropy (8bit):7.962715225354467
          Encrypted:false
          SSDEEP:192:bS8zDKCEsmCmsKvGqe4+MEwc6Tgygi0lHKTT7Na/LTqTnZfbbp:O8zDKCEsmN9uqd+5wcugbi+qx5ZR
          MD5:2E1EC9FF6062E3BEF9C2B250D7E009B7
          SHA1:621493D07EE4AED7AEA78EF0010A456D384FB1D4
          SHA-256:3C76DF79E4D93D1BBD3ABB81C9E7249AAA91E822E50C96DA76EE1912C724A35F
          SHA-512:0104E8DA21391623192693472C401E48504FDE6B4130FBD31C06EA12969CA074B17E38D96175FC0D43FD34A9E41615A43CDE09A9BEA599BF12C73EF3ED0F78B7
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-1.png
          Preview:.PNG........IHDR.......*.....E.......pHYs.................sRGB.........gAMA......a...'.IDATx....s.././:..$.{...IQ.....}..$...3..;.NN2I.'q.e.Vo.)Jb.]..,.H..y..q..VHI. .x>....=c-v....y.G...2..e....X....p.A.O...zw..C`.uz<.x9.. ..B.y]..=*..U.AH.S.#..s.............B.y..).?G$...lF,...@wM.;.T.*j....).....'"....S%h.#...=...w...n?4...X....u...7.U...B.*!........Z...W.-..2..>..O+.....K.'q..-.\S.q..4...G..Y..e..........k..^5:vIw,.v...].2. 5v.....'aC.g.z.S......$...g7.>s...>.B.y#<N.ON...1........n...f9...$hT..M@..B..%!.....QE..8x....vD*.}.C%).u..+.&.C..2.M.6..p.1h..T1..mC@......W;Q.....|~...+B.."..T...x2../;...w.x................>.O..X.:vJ.>.<~...%K..=...T.cP.v@.... a...ues?....rn..BBKb....(.B.5..ON..`..<...g.g.G...e27..G.0R.....j4......A........XP..m{..S..B..1.......h.l...v`h{.w+.209.8..V.u.@.xE...,|........YP.%.Yi|:5.^(Cwu....+..7!yjs.H(..^.\<f.T........I..h.1U....F.4#0T....N...{S?ks.....B.y]:....V.BX..eD..#.%.!.T.....Q.x...|.{&U2.^...t....dN<
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x1080, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:downloaded
          Size (bytes):350344
          Entropy (8bit):7.999401127509939
          Encrypted:true
          SSDEEP:6144:Lr4GrN2DYAgBNb6Cm19veDJkqf5EYPQ/f3HoyUS29btF+CETW+Wi53795b3U:Lr/M26Cehebf5vI/f3129bb+3Tjr95bE
          MD5:5655B4695D69BE6F37CB42D48F951BD8
          SHA1:0CCCCAB77D743188E70A895D568FFFB00F684033
          SHA-256:306AEF7B81B860C24B796D7C3E813B6BCAC371F1D8F34D41CD4E04E40ED30507
          SHA-512:29BB22E7CEF246B957D9EDA788B940936C990860E5828CA1EF6D3872ACD7EE51C5946F89D88389121F6FEAE4D935A4A5C7A10B7BDD6D23F8C2FB5854E2DCDEA7
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Texture-Red-Tileable.webp
          Preview:RIFF.X..WEBPVP8 tX......*..8....%.N.BU../I...k.....'+............o....z.._.....~...y.................._...|....#.O._....`?..........o._.........................g.O...?................?.}........?.....}..4...+.W....................o..._....................~.?....S.........?...._.....7.....j.......o.....?.....?........_....i..?}..........i_3.d.....?.~1......|&...........y...?..\...k.w....@...../....d...;.....?....x.....?..^.#...../._....a...............'.+-.....w..p/^.........jO5.....O.?.....}........?..............................~........o................?....H.....3..........(~.....................W..................P.....3V.Eu.q-....ip.=..?.qgBp;.6...0w.4..ro9F.G.x...R..x..8D.gd.....cX.7.T..V.}l=.....L.aLs...,....I.Cm..5.k.t....6`.E.ay#......5o$...O;....y.>..Avw.>.H..@]n.ir5^.y~..^C.....)A.pI....7.d..\0e..d.........SCt..X|.>X.wo.o8/\..F..u(/.b..T.=..,Yv...'......*)$...im.V..lp.JCq....].O{>.Uk..$.55T..ag........'E.PcF...o....).f...m.Uq%hJ.$.$a-$u.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):28756
          Entropy (8bit):7.990189161459229
          Encrypted:true
          SSDEEP:384:lWbyoP06WJEcYRpu0jr4SiEibq1IiUjMZHlGROy78O23wMVdNOGTXIjI6dWd2J8F:mLcMpDjr4qXvmM1SOy78//D9XIE6dW
          MD5:5E2363A068ED3B387DAF2BEEDD027091
          SHA1:D3C55CA42C13A421196E86DCB22A3FB8424C0BEE
          SHA-256:C7EBF3C5FF80EF4308DC517CE5F7CA7BB062F71C07ABD2E687966FCDAC6E2C33
          SHA-512:C824F483C56098C6F75FBDE883126A61415CECA3F83D31EE42204A332C969D7E685441E3EEFAC4DE0A540CDAE196A63960D16C86D11515C0BE6269A79997D310
          Malicious:false
          Reputation:low
          Preview:RIFFLp..WEBPVP8X..............ALPH. .....m..R......3....Z.T.j. .o..:f}...J.h=]..v..yX..&.vZ.@+Do_..mB...iV.....T..B.....w.xZB?..\.5.m....Hd..W\q.m8p.......B..ki.......V.f.N...i......H.l[q.......x....O...S......`.v..g[v...+.S.........?...?..=......8-!D..b.y.VWa..?.<..?.a....LCo5(.#g*.b.....`.R.s.Z....+z..T.m.-..`X?..0..#.}.&g..@.n. .S....\.]..R.Df..9.W..G..].A.b...]e..7....Xr.p..M.....0h.Y7.k<..3.p.g...Zg.ZdQ.7ml*..p..S.z.T[W..U.{...'...3...j.y...v.f...wFs...3..-M*0.:w.QM..7U..w.h5yj...!h..4h].}..X;..ev.Z.|.-...9...Us....*<..u..@7_7f.....:..*.u.2...?..Xhl./.3..14.#.f...0.d4-.Km..J..X..........F.....Cf.-....Q..s>.....C.g.W.E...._.-..R.cB..n...G6....3..B...;...F.....&....F..y/..(.cDm6...~....Uw..6->2..(...Q.M...Q.....c......Du<..6e]l.........}.t....2..Z...q..,..i.r.P[:>"..x&[.dm.|:4.5.....&.?#..x&[-..Iz...SY.B..P}.I.U.Tv.K. =..CBda.r.....*..J3!.K.F:.l.(%..QV.U.TV..b.1i.@.\...D\.P..e.."'>.@.a ...}.%LX..P..e..4u"4s..q.....G..CE<.=...">.(...M.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):265418
          Entropy (8bit):7.999173129519969
          Encrypted:true
          SSDEEP:6144:qYolveyaQjZcXus4Jqi3B5UjfsMUxwLBh4D9Phz1NLOcWPm:8lvefQjZwixByjs3wLBh45pZdb
          MD5:DE586FBC06732D6D0076D94A9A6CF85B
          SHA1:ADEBB6C5E79B813FEA0BDD37DAF9BA0A3C6E7F87
          SHA-256:6D9AD3F034EE9E2DCB07B52C95EE53061C4A1FFE8FCDFD31D547C4FF99B22842
          SHA-512:2DB954B28E7891FF362182385863F094170AD42A3539B729A767222B6C187357CAA3B429F164AEF3F08E2B783FD7CF8DA7F6B3D97CAE02DC599A4FD8470EDAFB
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Texture-Yellow.webp
          Preview:RIFF....WEBPVP8X........7..7..ALPH.?.....m.H........N.S@D.' `ek.sNL.Xhr.qqt.$..\....gbC.F.-,....n$gN......t....K..i....."i..1.CJ.$df.|.O.>.6';.....Bcp7...O....1|Ee.=....&.K..'b.&.n$I.$Ijy..|.@U...Z.D....m....u.U..b.d..9..yfM.33333g...`.Nb.Qf[..u...7.Z....w#"&...m...m/....f...n..v.V....m.....\...`."b..p73.....b...y...?....j.e.....jj..j2 .m....\\.f..o..s_.b]......=5555>..._3.-.n.S.`B..cr:..h2.d.m.O.h..K....7...N..C$..Q..L.V.;.)r.k.:7...e.i.1..K.D.-a.@..S....m-.5.b}.y.'a..R.h..(.Dkar).uU..<:[5....ay....~... ..(..k:..rj..jOa......Az.u...Z.t....B(P.4"=.Y..3.....j.OVo1...:X..4..g.X.rF%mI1.[P..].4..c....w.d..N)...."aa..U.>..q.|]X..b..7...W[......vSQ.C...Q2.....Xt.k.;vg.......S.U.......F==F6.|.....=_(b.. .D':..rt.NXh..H."...*....n.R...........v!...4.....x.....b.X,...6i..y((..L..n.U.U.]...Y..B...i.<&F..<1-.y-.My..^;H).ST.H..X.Z..'..+.d(-..|.......H)."BM.?...)V....;7;s..0...e...E.....C.ZQ9...,..K.V!. .^eKu..K..#ZB...p.).Tg.ivf..B5]....7Y...u.R..H.A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 591 x 865, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):221145
          Entropy (8bit):7.977752150706782
          Encrypted:false
          SSDEEP:6144:oTicOhWSHUGxGm0eWLg9NwqDa16L6q3zSSLSiZ:SrOYRGxn5W7B8V3RLZ
          MD5:D1D76A201A8CDF88B397E84829D8885E
          SHA1:A63369BA22E0573A567132468907B130E9E64654
          SHA-256:E45F8569C84A257255B87C2BED38E69276491D97B9B6E2ED288DCDA3DE1A2B12
          SHA-512:8BBB639568911D381B240536BE884C25A5F8FC47445E998245613375B00263C81349A85FBC2926BCF71D0D781B44D365A42700B4051D396B01208EE0F80998B9
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png
          Preview:.PNG........IHDR...O...a......._.....pHYs.................sRGB.........gAMA......a..._nIDATx.....e].?.T.<...I.9(x,....<.]ijg.e...Z.n-k...i...NZ..Uii+.2%...DM.V." " ..0EAQ.J..w....k......>.1...x........]..]..^..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):15529
          Entropy (8bit):7.864988007780119
          Encrypted:false
          SSDEEP:384:NNpTNxqLImXLzF+Ymddewh1WnN6A6i2fELBAx:n/xqBbztm/eMk2i2Mux
          MD5:D0A395E46E2C45A7E0A0C350EDBA817C
          SHA1:E0CC7321140D2EF09B39A52278FAAAAF0E1674E3
          SHA-256:80D880F41A56ADB1A4B2BD5A64354B1C2ABCB2CDDC08B14212D6773662A1F781
          SHA-512:B3C239CFD1A6891AE62991963178A616EB516DEF145D69A3115CB20831AA753B8832BB0D4717E6E58442871A30ACCF610CAB4DA5F8A0028BAC2B89BEFC606852
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/ymJ_0c3Ru20/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgSChIMA8=&rs=AOn4CLBR-6CmUpf5jG1-U0Bqaw6NJ62pLQ
          Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&&&&&......h...."........................................Q.........................."2.#3BCRS..!1b.Qacrs......A......$4DTq.......t..d...................................+........................."2!1B..AQR#br3aq............?..........................................................................................................................................................G.....R.D..%.....l..krr.....t.....`=...}..R7.....7...O.....{........>.g|.?.(.K.=......!...T.....{r.EO.h....<X.h....M.u..f..._...yEP..>.........U...._..6.....$....RS..\........w...d.ZL.Yq.Z>_m.p.%.....p....u^..w^\e@.G...jU.sL.....cf..i..z)e....W.......{..........>O.....y...(.3...sI.'.#...)..7...l..........Ze......(.>.O'....JW...u..s.x..]....1..$...fYy..e.y..jbiVJX.=xTM2?.x...~.....,...*z.$...../4.RC.......<}.8....;5;&6...CD@.8..z....`X&O+z..l...._.O.s.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (2291), with no line terminators
          Category:downloaded
          Size (bytes):2299
          Entropy (8bit):5.00659765298416
          Encrypted:false
          SSDEEP:24:pnM8q8hDrEq6KNATLJPAhoTHeTwXh8uUstmlNRmLJwEOEMoOm2feemGaxRvOfVu+:pYGDl6KNAZ6oiToBmdm2nm2fGD2lJ
          MD5:FB5621E368F58E3B92E773C29FAA375C
          SHA1:65C99146C519D4A1396D1B93B453FE8A6E82C24F
          SHA-256:6E8B8B2D63F3539806B7CAC9BA6A53C610367272BA2008096DBED90408527CD9
          SHA-512:FF6C16007ABE65EF14288CBBE2D72AEDB2BB7F1E11457A0E863BA1202CFB3ABB9D6446C9B8DDF20C4156D22B2C97B25471DF2081BDF297AA7CE0EC1488B42228
          Malicious:false
          Reputation:low
          URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.5.9/slick-theme.min.css
          Preview:@charset 'UTF-8';.slick-dots,.slick-next,.slick-prev{position:absolute;display:block;padding:0}.slick-dots li button:before,.slick-next:before,.slick-prev:before{font-family:slick;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.slick-loading .slick-list{background:url(ajax-loader.gif) center center no-repeat #fff}@font-face{font-family:slick;font-weight:400;font-style:normal;src:url(fonts/slick.eot);src:url(fonts/slick.eot?#iefix) format('embedded-opentype'),url(fonts/slick.woff) format('woff'),url(fonts/slick.ttf) format('truetype'),url(fonts/slick.svg#slick) format('svg')}.slick-next,.slick-prev{font-size:0;line-height:0;top:50%;width:20px;height:20px;margin-top:-10px\9;-webkit-transform:translate(0,-50%);-ms-transform:translate(0,-50%);transform:translate(0,-50%);cursor:pointer;color:transparent;border:none;outline:0;background:0 0}.slick-next:focus,.slick-next:hover,.slick-prev:focus,.slick-prev:hover{color:transparent;outline:0;background:0 0}.slick-next:focu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):827862
          Entropy (8bit):7.999014823146773
          Encrypted:true
          SSDEEP:12288:9cOyT40x8aA/JKRXJ2XWanbHMNbfMlCyNh+z5OStX1sC0Bm6tuRNwRgF6OAV9C2T:9cOJMcKzqWang1cX+JsBmpRKREAVSva
          MD5:C10E75B5B889D32C516D5A1B52DBCD21
          SHA1:AD53A88E4CDCB71A02D581591A1552B8FF3A208A
          SHA-256:24983DEA9151B7C9CE42438DEFAB0347E34E0D0FB22AAB5B18FB86A4E79D43BC
          SHA-512:58CBB096D2AA4415BCFD63527A26FF7634E5E47C0C06F20014354E4EB1DAA9E681E883062CD68CE6EDA4645EDACE17C6BD2AEC178FB59F703CA1192F5BBBA878
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... .......0..`j............p..2..n?...{f`t...Vt.=...-.M7..F].....x...EF..D...>.+.y..zS....!>...a.I.r..H.....V......<^.|....A...=...p7.f...&.>..N..z#....%.N....?t...S.....a.p..C.b...`9.N..Evcr.f~..Y.qi".9.x.Y......T.H.n .*.....w.1.l...gI..,3+b...KM.V.)j....4y9.8,..3..5~...~.....B..+...f...[~.>.^.:5....x.gs.>U..k.d_....K.7$Y.....?1.,.cL...:.$.6_i9..p....Pl.:q..=-......J.K..zj..< .`.8.....<:..&.....`..H.......:l......g,..Lb.v..F+3f........?4../...h.j#RHrC..$.0)Z...).*.......v...}.2..."..L..E.}...d.-....k..+.K2...RAf{.}..O.&......w....5..x.0.y./.]..zh."2T.z...E.g.z..;..NS.B....l.5.K.<.^V..W%p.(..:.'.....K..b..q>.h....S.........#..#.>.:.nM...K...-{_C..g....'..,.hN..\F*hO..#.)7{......q...@.k..lO.m.gs0*........?.....N..@....$.5..@.Qz....>@..4..NY./...2......T&I......=....>.%..._......SA.Pyz.FW."..5....."....t....5~.#O.Pr.-2wp.Z.j...Vt.t.^T.........qvy..u.?d.u.Ho.dA..".|V.._..~aB. ..6....9....v`/...m\..wW.....6...1'..P.R....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):95428
          Entropy (8bit):7.997509819442636
          Encrypted:true
          SSDEEP:1536:ND0iQPvIVve0Gvqc3eXuHSB17Gm6DNibZUJ+F9salwgxR8RtrWd941:NJ1piIGK70Sy8vsqb6
          MD5:7B3A4478BDE8AC584A6862B9F790D9A2
          SHA1:64CD3A2A23DC57EADAE987635EE29031F0AE05AB
          SHA-256:0741BC6A5A6ABCD807C7D28A356B14B5A36F2D0B83C780D7844A1EDE7589FB8C
          SHA-512:FE4977A5DB8D1D83EC9A5C075B8C7B1275226BCFE34069F14F756D7E49105B7CE9ECF7982A6B83D7609C64F28ED75149327E8FE465C19167A004EC121F98ED4E
          Malicious:false
          Reputation:low
          Preview:RIFF.t..WEBPVP8X........Y.....ALPH%........b........D..!......B.[..B..)n5...o..{.q..%I..'....{fgv^.."b..R....68R..J.S:8Q.7...>.<ix.K/..4y2..\<.Y2.....$Y....9F.........h.(GHd......iq.M......oq9<....;;..A..ur....-..........1..}.....Y.,^*...V.lnv`.. ..;../@f.~..G..aO+GE.....*...I..1?.D..d~.S.F.Zp.3"..Z....B...y...b5Z.@..a.Zw..p..V..lx..R.=...3..U..........eN..?r*lF...L..\.k.D.u...R.y.8.y...4....\.0.;...s..B.fF9.^B.^.r.....\............9|..g...rj...U...M.5..+...".......%r<....\?.....7+..T.}...;../...../....(..~*."C.8E...AA...z....\K.=.....Z.....Pj..(..*m%..f#u6..........?Sd~gQ...jl-.9...{...GS_uo..W+.r.Q..U.(.fjk ...Ke.M..~...N.....%(..HU...>.XQME....PI...=.VQ..&.WSO}u..'.TSd...E........."..ia*..n/.xYu...vs.2.<....*Z.64.......[?.T?.....t.m.G..gh[.....hcW+..<;s.....6+L.B...K..F.;U...?.-..v.m.IE....UJ...c.....a..Vu.....o......K.B;..D.......V)_...P.....Q&usl.&TW$.O.._.H.-..D.y.Yr.....6.7..}..}..x..{~..m...(w.m..J.-...[...nixH.yx..t..<A..'.._%..r1y.&.......X
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
          Category:downloaded
          Size (bytes):15744
          Entropy (8bit):7.986588355476176
          Encrypted:false
          SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
          MD5:15D9F621C3BD1599F0169DCF0BD5E63E
          SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
          SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
          SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
          Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):93204
          Entropy (8bit):7.99787377162109
          Encrypted:true
          SSDEEP:1536:N/W4hNgGg9Oh1p55U8E4toyWn4IY4wmzDt/e7gplZohP2PgSA71g1+RV5YAv7q0D:Zg0hD568E4FR6wqomZoYF6z5vWW
          MD5:EAE35DB540F91B938803E781E7FBF199
          SHA1:45BD6F7D143AD14760ACB5BF39DB03B7930BD9F4
          SHA-256:58CDACC347194CE56090E2A913DF80AE45EAC76351AE8A0A6DABBFE08733B075
          SHA-512:08A1481FC40C211E016E205D3BE87780A9D0B7662A3DA6EC923E052516F9158EF8C5346DC2628D2B341FA28F6808049348B5A103FFFE132F617C65F16CC09AFA
          Malicious:false
          Reputation:low
          Preview:RIFF.l..WEBPVP8X..............ALPH........2....d..q\.......Tp...u..B..@.)...-.. ........)..f33..[^.1.............u..x...fMK.h...4..~oA5.v~...H.9......[>o...1S..{O...P.l.S...H.<.3.2e...i...S.r.e.}_.|...`......C.*....w.!......[!..F*....?......S.....6..b..;.1o.Y.....9..Y.A...+|.S.'I..$....g!Hm^..u.7...Tp...=..a..Z...&D..?.........y..+...0'?.UZ..h.W.x.5.CD..........+LD..~....>..Oz...s_9No.dBA....q......5h..h...\qR.I...Im.Mx2../k.}P0..2^...6.........?.0^.Pp.....sBA..C^..`_k$...P.k.q..V.A........~.`).2..p.].....6E}.$.4[...I..V.HO...A 3.pj.5/..2+....L....m.$...............#....s*.zML.6..xn.a.MB..A\.'{......`.g..A) .......(...%.G.K .O>%..H...64.c.7.......C3.C.Y.M...n..q,.m..z$<......\.1....D0.d.8..y........].l....w.6.@VU...5...;..V.fx...n.X.'..h.."B..ca&F4......n..D(.=..7..,..QB..@7....)D5L.A..+...VQ...4.....f..@.."......d.$..\......'..,%.....p.H.....W.. .O..W..6.pkk".?.....7.0o.aw.#.....})DC..AC.Q+G.FS.*."goL ...S....D.....5.s.u..!.b..D..p....D1.k...F.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):560008
          Entropy (8bit):7.98917439367331
          Encrypted:false
          SSDEEP:12288:bqIeyNV+qIrPr+CYmkVilS/gra0WnexZIEIEpgvIBB2MxO1RVWjivkwwlona4:bqFyNfIDBYmkVqu0W2ZV/eKO1RVWsBh
          MD5:D553529EE7397075F4A8F9758386AE33
          SHA1:9847AA6E7BD05896A6BFA4646BB2433AC6D3EC84
          SHA-256:C403C131945F6D2D6CC81A1ABB50690BF33672CF7053292DF134BBA7E2F0796D
          SHA-512:5E4E6FECDCC4E8FB49AAEFA82B655C03645368DB90F2EFD62620F34A28D989B258AA2D6D57C3790C595589442DAB91C098E5F2298AC58B3FA1B214D9E1C76990
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... ......0..Rj...........p."..ZD....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d..$E...................................................................................k...........................................................#...................................]...........$.......................................................................,...........J.......................3...............................................-...........................................................r........... ......................*........................#...........O..........;........................f...............................................\...................................x...........;...........................................................l.......................h...........1...........U.......................................................................z...............................................t....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):347878
          Entropy (8bit):7.99500023417352
          Encrypted:true
          SSDEEP:6144:wxTNE/K9c1uIT5kLy7LHYorJAHM3c7lGfbTUZrkKXKLldHCrZh3of3Zc7UNtTtRX:wxm/TNT6IMic7lMbIBmldHCrZtoBcgfT
          MD5:F051529DB0184865BB8A2FFFC45A873B
          SHA1:0478D75E14841FFD0F43A4528EA49A6BD4A90CCE
          SHA-256:7AB71D7F97EAA89C7E22E609A2478841064CA9A4A8A839F5550A05E4E86D43AB
          SHA-512:77FF1589CD8EDB23D8C05D0979C669730322A999E3A03E375452F105CF7AE89D9A5F748BE0638A72EBD1ED5AA0A0A18EE7D06A8A91B98EF5B6362226F7F53125
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-African-Legacy-Films.webp
          Preview:RIFF.N..WEBPVP8X...........7..ALPH.......m.I.`.x....?.}.K ............../..x}...,....,a..W.-[..?[.6.loI.d.'.7{o.leY.V..C.-..O...d.Zk.-..m.>.C`.l..=..t...Y....s.^..d...Z.M.@...'.."..`.%.7@oH..W.@.}'M^.E...}.6..n...'/...kIz.M3.98.[R2..z.......m....vs.J.4.L.......h.....=s.mI....$9.z2....s..@DL.......I.Bv......|.........o.t..Zkf.fr.df..I&.:.....d..s.O... Y<.$(.w..!.Z..P!>...../.$[..VI.....+.G...C.....K.~v..A}jm.......V..k...r.....H......@.*..O..%.......1.....E..[....D$.W5...-."....<k33333.}...3...2.lI.6cuUeF....Ae..rE..N......c.$I[..~#2+K..4.......m..e.m.9.]NE......y.....~E....m.m..J.....IQ.........{EH!...g.5Go.a.......m.m..e~...".@ ..ELhk...j.>.k.}..."b.<...H.$YD.,j..Y...c......1.o..LWe..........="& ..?..........c.........?..........c.........?N..Z[Y..Q..Om3.i.....:.8X8.|aui.`qk.M.u...[.s.. .|...k.._..~.7~.....>{.....w...O.........C.......k_.e../....y......w...?.............?.....u........+~...`2..3\.....g.........w..w}.~........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65495)
          Category:downloaded
          Size (bytes):67411
          Entropy (8bit):5.191080097077499
          Encrypted:false
          SSDEEP:1536:AeAjA679C+QRCHXC4WHqMPB8Vx8WXwCDFYNQAzeLHeBHmjknzRNE4cR8+Sxp6GvL:EdrAoQel7U/bB
          MD5:37E56134194BFCA6B2115D11EA962C55
          SHA1:046A066E85DD1DC3D24290614083D398B4283AA6
          SHA-256:BA9FE4A8326514C5D5225C678D669A4AC73A36EB360874603D3D908BD56D20DA
          SHA-512:AAC711B0FEAEBB28D9F2B61FB555203F67D14B36BC0E38A1ED3CC6A4B7DC1D350EA812ECC212E651947B5C7F731F6C299807E195EF8930D74A1BA6A63BA90AD2
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.22.3
          Preview:/*! elementor - v3.22.0 - 26-06-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):404
          Entropy (8bit):6.352602801262111
          Encrypted:false
          SSDEEP:6:5t0VZPhVNr8nhees8UIsCitb/YOtuoR81kfgIFHCMBEQ75d9ZJlChl8fHn:5GL5VF2heb8URCy/xe1OX5dPJlq8fH
          MD5:B04E6165E98B512E3D98E810CC8945CE
          SHA1:5E6C5CAB27824143F038840C62C491F4B2E8E3EB
          SHA-256:71E430CBBA4114457D07D14DCF548E20517AD3DBD4C2D3D732EBF4499AB9F288
          SHA-512:F6E9D6FE48D1E09A9AADF138634A0D26BCA3EF330863E031754AF4D1A8F9F7D8221E6E685052D9A68BDA9E43A14ADC18822CF2F46FDA6C43CB81842B837E4A6C
          Malicious:false
          Reputation:low
          Preview::.........9cQSkWb0coQ... ......0.j...........p.......E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..G;E.M..google/video-fileWA.google/video-file.T.k....s..p.c.I......"...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd...S.k............)....'............N!......$d....u1......6......A..........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):13440
          Entropy (8bit):7.8705121944249585
          Encrypted:false
          SSDEEP:192:REOWJMDskDI8rIj1iqpdb4t0o3i5W3+Y+0EM/pKAO7RWag+50r3VpQfbEmYP9CmA:SOUEIZ0D6osjq6MlpQfbEmEs0HW
          MD5:B071CFF5228B41BBD35F21EAD8C09398
          SHA1:B1C32553CC438079EDD421E646A879261BB4DD97
          SHA-256:91127444BA869D764CD296A4131E7D3A36ED7BAF090EC2DC23C34A407E4B8CFB
          SHA-512:700F46DBDD28460AB487C44C96D14A83F26D23E7BDB25278077764705E6859D06F87A1D3B2C80BBBA5021AB154F4B66AF66C75EAC43F8B25F8B5270A92A7EEC5
          Malicious:false
          Reputation:low
          Preview:......JFIF....................................................... ....7. 01+((..91>20"'(2...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&&2&2&&&&&2&&&2&&&......h...."........................................V.........................#.."23CS..RTcs.....$1BUb.....%r.....&45Dqt....Qad........!6...............................*....................."....21BR.!3Q#A4br.............?..........................................................................................................................................................c....(X.*..}.[[...I..O.L.Z.<.o...J..!.y..,>.U.G......;[...H{.v.....U.....@..}..J..5~.=..[..j.@....`u:. ....{k.r.>...T._.....v.w.;.:..tsn.(.&qi{.9......../\..c).8..)..tTT.zx:WJ.).......b~..p...Oh..?.E.X..&...5.>.....P.+..?......*=I-+...?..\.P......EG..h}..G..z....y..n^.N..+j.f.......%..<.......d.W...................;..FSp.T..Eb...w..~:.....U.....%.......P.~{...+I..x.)o..VZ.~..{.wh|r......z.C......}.G..i...W.Tz.9....sh|r.....=.6..-_mQ.y.9.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (61358)
          Category:downloaded
          Size (bytes):259166
          Entropy (8bit):5.183922046900048
          Encrypted:false
          SSDEEP:3072:q+SC8Wb2lDIH/0w4F7Dk2kjWgj65Dt3DTnCXdlCW7BgLgD46BByuaUhP4uAZas5:q+SC5b2lDIH6F7Dk2kjWgj65D5
          MD5:C614066F373227387C6BFECA8E6AAF04
          SHA1:5CC46540E11CDC07FBDAC9984E6AC197D38CB338
          SHA-256:04DCEBB059A2E2BC1C04CF05A269D5801292C4606139AD93DC4FDCB3501EB2A2
          SHA-512:1EF6388569442D0A6D232DB284ADB043D58CD96E9475F318385918FBFEB9C27309A02630079173F1C67E9FADA8A2BD94BC68735D282B271339669BFC1607A907
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/impact/
          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>Impact &#8211; DOCUBOX</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Feed" href="https://mydocubox.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Comments Feed" href="https://mydocubox.org/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/mydocubox.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.5"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,ti
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):14796
          Entropy (8bit):7.873641348334205
          Encrypted:false
          SSDEEP:384:pXl3UKvezNmXKCfpOIwq9+Z8LRPqAJgog6QsIWGPiTMxfGBj:pXlfAypiZ8LVqAJgT6QsIhPSBj
          MD5:095152FE7405F07A13BA073F29335784
          SHA1:418F6F2FF58E9ACC4D1179784439CCC6A2CB2BB3
          SHA-256:A21C47D07B2E44F9083BDE54E07E332708E2B9EF4446A7C0F379BC6211616246
          SHA-512:CFDC02364EB4AE8A92DC202CFD02ACF64036F74377C53E832B810CD66F602057A4BA8BAD875BB254D49972C1633B9DBC138B328B047FC0E86D24AEAACACE11C4
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/BaUwEC_tm1w/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGH8gRCgeMA8=&rs=AOn4CLCtWtl9wEIosFnZsyIPY9kSGurkAA
          Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......h...."........................................]..........................#3."2BCRSTs..bcr............$45D...%1t..!&d.....Qaq.6EUeu..A...................................&.....................2...".Q.B!13AR#............?...........................................................................................................................................................Z.w..9......6_.w.'y.n.Z ..Z;{..>P.vR.z..T..{.$....-...d........i.d2Y..e.....O%.Q...7..._L`.h..V_..o.~.?..R...O.>.......o)O.O.>~..r..........1.7Y.#.....g)O.O..X.<W...VlT.uSF..+..C).Fa.{.f.KQP.IY..>.}507..%.....&.u...C..g.:.|}G.+y.5..@tn....,..Q.e.....QQ..;us.:GYL..7.T{..Y<..7.T{..C.W6.....NycyEG...y..,o(..Cn.n.l.J.#.....t.ds....QQ....\....G9y.......K99.....m.....=d.X.QQ..rs...*=......z..'<......Y<..7.T{..C.W6....rd....7...G..E|.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (14886)
          Category:downloaded
          Size (bytes):15073
          Entropy (8bit):4.552348347546036
          Encrypted:false
          SSDEEP:192:bP6lw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3g:On8fajqZFwtdykZwRXcoWI2P9o7S3g
          MD5:EF17C8FFC514D7418B4BEC001B8473FB
          SHA1:9D406018E5BE8D46B89809D38EB6CEA4F8BF62A2
          SHA-256:6F35273B8502706EE06854D797337AB40BC1B3A7421960A2CEB5392AC85A0F54
          SHA-512:6A3288F610D5F70344A48F885EA5A1877BD869035FB50F6E5159DDC09C67C7FFCC6D9AAC4CC537800F3E84349AA26345D42134F305B41BDD5004E71B2160CBF1
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.22.3
          Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.(function(){var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","cl
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1440 x 42, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):10334
          Entropy (8bit):7.962715225354467
          Encrypted:false
          SSDEEP:192:bS8zDKCEsmCmsKvGqe4+MEwc6Tgygi0lHKTT7Na/LTqTnZfbbp:O8zDKCEsmN9uqd+5wcugbi+qx5ZR
          MD5:2E1EC9FF6062E3BEF9C2B250D7E009B7
          SHA1:621493D07EE4AED7AEA78EF0010A456D384FB1D4
          SHA-256:3C76DF79E4D93D1BBD3ABB81C9E7249AAA91E822E50C96DA76EE1912C724A35F
          SHA-512:0104E8DA21391623192693472C401E48504FDE6B4130FBD31C06EA12969CA074B17E38D96175FC0D43FD34A9E41615A43CDE09A9BEA599BF12C73EF3ED0F78B7
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......*.....E.......pHYs.................sRGB.........gAMA......a...'.IDATx....s.././:..$.{...IQ.....}..$...3..;.NN2I.'q.e.Vo.)Jb.]..,.H..y..q..VHI. .x>....=c-v....y.G...2..e....X....p.A.O...zw..C`.uz<.x9.. ..B.y]..=*..U.AH.S.#..s.............B.y..).?G$...lF,...@wM.;.T.*j....).....'"....S%h.#...=...w...n?4...X....u...7.U...B.*!........Z...W.-..2..>..O+.....K.'q..-.\S.q..4...G..Y..e..........k..^5:vIw,.v...].2. 5v.....'aC.g.z.S......$...g7.>s...>.B.y#<N.ON...1........n...f9...$hT..M@..B..%!.....QE..8x....vD*.}.C%).u..+.&.C..2.M.6..p.1h..T1..mC@......W;Q.....|~...+B.."..T...x2../;...w.x................>.O..X.:vJ.>.<~...%K..=...T.cP.v@.... a...ues?....rn..BBKb....(.B.5..ON..`..<...g.g.G...e27..G.0R.....j4......A........XP..m{..S..B..1.......h.l...v`h{.w+.209.8..V.u.@.xE...,|........YP.%.Yi|:5.^(Cwu....+..7!yjs.H(..^.\<f.T........I..h.1U....F.4#0T....N...{S?ks.....B.y]:....V.BX..eD..#.%.!.T.....Q.x...|.{&U2.^...t....dN<
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):6297
          Entropy (8bit):7.770242875519837
          Encrypted:false
          SSDEEP:192:XF3mS26Zv0smrkgo//RNRXzJba0UbI4wk:V2S2g0sm4gQNl8Ig
          MD5:27A23F40FA9CFB44ACB9358348C76549
          SHA1:E6FEF3A4E066CF69923E2030F9FD6A2CD19769D0
          SHA-256:73C3739283C56D396DB94E3993DE676492F775F4A55A892224C8DFC0AE7270C6
          SHA-512:8802DA7D7F0E1D5FD8486A576672CCBD1E17DC68501B91DCA071E50EE80C8A5A6E55E556BC275CC3A8B64CEF3FC596257D9F8EF24C95FA0397239E0997125D80
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/aEf90ZrpXOk/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGEsgWihlMA8=&rs=AOn4CLBCraI_X1kozcRn64dXRUgA6eAqTg
          Preview:......JFIF...................................................##." ....7. 3.(((..-1,20.'(&...........&...&&&&&&&&&2&2&&2&&&&&&&&&&2&&&&2&&&&&&&&&&&&&&&&&&&......h...."........................................@........................."#23BR...1Sb...ar...CQc....A..4q..!$.............................. .......................".2!BQA............?.............................................................................................4z%.(y.D...03.^.w.....|<...(.....|<._}[...?...c.=[...?.....W.L.1.....U..Q....6..0....Uy..G..Uy..F..G<tvn\...|..$.G...?.......>T}....S......3FQ.f.....d.W.....6z....^..O.9.:... `...t=.a.=.....02..../#.*v~).......9tu.O.....,t=O....Y..gVt..s.A..i..f..e..S.U..+.O..H9...<..?9.'...t...:~...........(....W.A.....Fs....m.3...c....u.)....L...7>T.....o...\..>}...8m.^G........^}..0.....U...Udx..K.......m.9~K..7....y..@..?Ew..e.........bw......Ku.....c....v=.v.m.~......i.g;..y...n\Q..Ox.u-...........4v........Lr........yG..I.s;.Q..........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):29
          Entropy (8bit):4.142295219190901
          Encrypted:false
          SSDEEP:3:lZOwFQvn:lQw6n
          MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
          SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
          SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
          SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
          Malicious:false
          Reputation:low
          URL:https://static.doubleclick.net/instream/ad_status.js
          Preview:window.google_ad_status = 1;.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2003)
          Category:downloaded
          Size (bytes):2047
          Entropy (8bit):4.99781121423765
          Encrypted:false
          SSDEEP:48:BVZt1yyC09iGmwwz5MLsUfcEMOHvm6VsBmQpLjopNzupHfpxkpbjIg:Bp1JJXh8CHvm6VsBBp6ykxT
          MD5:E80A105A60E6207D255CD56A4A8CDF62
          SHA1:ACA21CF2A4EF3316D0CC21FB911A7667C33A98D0
          SHA-256:80143ED80C35A978FD34021C79B7AA756B9165D19915A01D6B6A788452564FB3
          SHA-512:A85577BCC3C7F5273B879C06A6D7211DFC54A70FE1CC4FC56980BC1A7C6E956C536AC417FAD6D0B7BD639B7C32C126250BB2EC46BBBB8397F820240B5FEC3374
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/search-form.0ef02f9fd5e7db2ea91b.bundle.min.js
          Preview:/*! elementor-pro - v3.12.0 - 29-03-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[858],{6709:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=elementorModules.frontend.handlers.Base.extend({getDefaultSettings:()=>({selectors:{wrapper:".elementor-search-form",container:".elementor-search-form__container",icon:".elementor-search-form__icon",input:".elementor-search-form__input",toggle:".elementor-search-form__toggle",submit:".elementor-search-form__submit",closeButton:".dialog-close-button"},classes:{isFocus:"elementor-search-form--focus",isFullScreen:"elementor-search-form--full-screen",lightbox:"elementor-lightbox"}}),getDefaultElements(){var e=this.getSettings("selectors"),t={};return t.$wrapper=this.$element.find(e.wrapper),t.$container=this.$element.find(e.container),t.$input=this.$element.find(e.input),t.$icon=this.$element.find(e.icon),t.$toggle=this.$element.find(e.toggle),t.$submit=this.$element.fin
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):115578
          Entropy (8bit):7.9973601168042245
          Encrypted:true
          SSDEEP:3072:dGtRnqlyKXu+fCCscYsEHj6gdF21b/35FbDIkVHwr8wYMqVP:dGtNOyKXu+fJ4sED6gdF2x5FfHQr8wYX
          MD5:1B32443A44E5A4A8700AAB2F9C4E7B61
          SHA1:F92B9F09452ED54AAB46B84998B8B85B7D74FB3D
          SHA-256:B78E5CC790F543F7101BBCA18A8194E868C906D75FED1A88CFC39C2BB6BE493B
          SHA-512:E4D005B46DC9C297452835772455EBE10D0DE79FFD33C41E5C537777C2B194B4A176643764D78BDC89ABDE5EF6CEB015C580E58A79F3F611C7C8B8D520CAB936
          Malicious:false
          Reputation:low
          Preview:RIFFr...WEBPVP8X........>.....ALPH.8.....m.9...7.....p..98.d.yf.l.~..:...(d_g..n.P+W.W...=.P...R..l{'Ic.....`...T.U2eMgP...3`A.P...U...C......'........Y..g#B.l.a.=.MKd.v,................m.......6.3...p.{.\...Cq..>..x#e...tE*.ni......yN.<g.!..$.q.Ysj.X?.@0;._....?...o..........o......?...o...^B........X.b!...F.=e...w..9~.....:6....KO......~.....C......*J./....3.Z...+.k...?.j @...~.B.a.)l....}.........k.P.ON...i'.........rX..rm}.W....i..b.dK+<.v...%j..B...........;|r.......|~.".M..PE+.....F...r.|.E.?..vf&.m...Ks........p:....uz..&%%&..i...y...hr..%...[X.....+.5...S......cmaq7c.U.....J.....Y.....L0.R...n.....v...2...D... j..\..T..6.\/..4.S..U..fh=..[....s...3.Q^........Vq...~?i`x../.;lN..........d...@...."Y..v...O...Q..7..,.;&.......)...L.=H...D....E..d<.il...vi!..2F.a...<..@..9..#..b=s.$.....r..".N.$...wb........yY...yg.].i`Z*.Z[.geuI...f.......o..t....t.v..B^.....O......Qr....YF.d...KWw..G.d....Ha.....Wh...$.4..6.0.c..*.P.YE.3...w.&1..w(I.'..=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):144105
          Entropy (8bit):7.998386061424063
          Encrypted:true
          SSDEEP:3072:LtcmfyElN/Ngqr4GTofBqQcmn4ExJPugE/UH6FvtFBGnlF9Zz7y124:LemfTD/NgqsGTodcGtfE/q6FFFonT9ZE
          MD5:A55D78604ABEAC22057652EF5B353141
          SHA1:01420A44E5313B475CFA0608CC4B79187FD71F5F
          SHA-256:85829C522484E4D145CFD1379550D6241F7CE3655BB3272FF9D79E8FBD5F4013
          SHA-512:AB0B2FE8C9EBCD31F2EA03CF1870CF1AEFF98853F5669FACAC341CE1230EE6BE6E2380B49068107A9DD69633A6932673C17DE93E10D45AE8B2D17B83081497A7
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... ......0..j...........p.......[%+.]{t..H...O$.}...^.*a...eC4x....Zf.D_...Y.D...%...\...:.....B.P..7s>.{.......#%.Q)..A....'.L.....O..~s....P3N..|A.r....tP.3..|..~........*A...V3......./..........`rj..S.++$.....!..!G..(...k.....PF...A.x...dV.....;H....4..{.j...'H....v.Ebn.U".I.......|.O\.;b...H..~...c.(.....:..N..p....h..R...p...M.@X..J..3....3....Q..}......*L.G.......XW...h.su=...+..>...*z2..f4..-.Z..@/u.c.N`...5....A.Wk....I.......i....)8.i{.....TPU....55..,..~T.n..RZ.Z..S...........<..E-.X{......7.0.m.....0G[..W...\..=...".bA.w.b?#U.g...[..j'.p=...W....5y.....~...}...B].\......vk...f'.........B....D.!...&.........=...Y{.....F..!.<8.,..U...{I%.....q..Dp..W..M..o)........t....y..8. s^.....(........g..HU])e.9...G.+.....&...;.Z.D.jn..l..V...f.Q~..3L.......(".S...K..,S...*.Y..:....)....K.._....R.......pF.........n...7.)I...5O..%0.....B.+.N\..f,]=\.d=....d].I..A..x.A...[..G7VS$..~B..z....S.{J...d...j.U.\.......sE.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 141 x 38, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1570
          Entropy (8bit):7.825821216742352
          Encrypted:false
          SSDEEP:24:hs/6QroOpG91iWeDIEckzHz5b/NK/FjrFcAatmGqyR6lFp:S/6QrTQL4z5bbAa4GqyRi
          MD5:22BE7670C697B77C827BE11645244738
          SHA1:F59447B76C4D3BF28208D0B99988DD67760ED6F8
          SHA-256:DE4738524AF53F73E3FC08FB9A6970A0A8E6C224B97C8F3ED9EE1415BE0336EE
          SHA-512:C05BC4761ED4B8D3B7368D5BC4941BDBCC366D42C513818E9337E0737F943DC8DEA1A4B51701ED2C69D9B38FF9F4D96EC54C36DEA4D13A6B82A84A324D580600
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/Frame-13.png
          Preview:.PNG........IHDR.......&.............pHYs.................sRGB.........gAMA......a.....IDATx..Qn.F..g.J .......,.@c..uN...v...]+.U..C..T7H..:.P.=A..X..R...[...."...%Y...`xE.......%...I.....6..p8,q.qX.D...a...1......s#...'..5N4.k.0..{.V.X\5.....[.{..7..0E{....5.hc.9....O|....K.g.{'1..x.b..._._P\.F.E.......?w...@.....{.X.5.>V....Hh...r..L.F.]E.e'g.s..%{.k`.....C....}w.......aO..e1.Q..@.......J.............}nTO.......l..?.u..'...mj..K.@..d.Y...X.zzh*.....<..G.a...^.....o0d.>.PF'...T.....lz..|.7.U.D..9..1.9..S..F..'..K."8}}.D...bhW.NWn..(...&..2j3B.6...#.o.......pCc..c..O3._).!......T6.....O=RG9R.<X....>.h|..bC.U..t.bj..U4...JTf..%.v.bo.yw}*..vJe...?H0wX0j...zF.b......nj...^(..:v.G..._.\.......C...y.4S.DFK.L;..z.....@.....!.p....^xt....yp...R0.7........~.K.h.. 0.."..rB4.'..q.(......"$....9d..F2&.P0Dmp..,.9.....YK.`$C.8.,....\..z....v\0.P4N0......D...(.X-.#.N0s.,.....]...0..K.8.......3_..C.../...Dbm.........@..{.px.7L ....(.s.....9N..uj?~.K..q..G.:.s..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x360, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:downloaded
          Size (bytes):13362
          Entropy (8bit):7.9808902764089
          Encrypted:false
          SSDEEP:192:/I4/AmRK7rmV2pe22ZlJJEI+g0TetkOdJ4mX3uvoOLZeVac1DAq4c/k:/FYK+uJq3etkOXX3uw2OAq4i
          MD5:50572AB02C8732D4EEBFB4952CBD7448
          SHA1:79C350170B1FEEF2C9AD7383E1032D92AB5B6F11
          SHA-256:962AAE2EDBA1140473305D7A0461CC71B3F4F47B906C6DA3C3AC6991EA1031B2
          SHA-512:40AA318C43324515F83E6F2BA50B54DBC3714527B789FF4B53D13F5F7DACEF3F5B12FBB9AE031858E957B75DF3DE1F8DD9AC4AFAB1D78818088E843D8E13CC37
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi_webp/UE28jCOyvlk/hqdefault.webp
          Preview:RIFF*4..WEBPVP8 .4..p....*..h.>m6.H.".($5.....cn..m.cv.j.V.Fo...{3]g..i*..~.[O.~gu..7M.8.....}............~..........c.......P.?.^._..u=..d.k.....'..j.S....}.?r}6.y~.................k.g....f..}I.i................|..?.....{[.....J...........W.g.g._...x.}..../..._.?....Q....../@.W...W......X........A..A.A.....?.2..T_...B..... ....B..[..bT.X...1.b..>.;....)...f.(..!.d.X.&.!.x..;.v....U..9.n.~.....k....i.i.y..i$d.$r!.......i(.*.....f.J.........;Mkq..R...,Z.......X...q..x.9L...y....o.........*S9ah.+W..rj...u?../&.g..xs;!P.@....9./4.[..8..$.l..}....o..&k............=...d[..8n...i4e$(Tc.1.H.1B_.;.Plr!.y/nU.P.k.v[.w....p.N.R rt......%.M..$ Q.....?.[j1!.t...w.6....P3A%.%..._.y0<.i...,.....h.#....._.......#$.[..$....~e.&..6..h..i.X.h.Xq..(...I..fE>ZP...DB.P..VZ...O$m:.G..z^Q.O..O..u.^g@..s.k...?.V&.8........=\....>~k%&.....2....~(>K.#5.......j....o"........c..>..............U.B.R.....>..o'.B.. ...H%...IOI..q...{.%.B.@*....._....0Eg.`.vnC...<C0..x.?.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (61358)
          Category:downloaded
          Size (bytes):249105
          Entropy (8bit):5.175868979126821
          Encrypted:false
          SSDEEP:3072:n+SC8WB2lDIH/0wmQ7DkSkj2gjcXD33DTnCXdlCW7BgLgh46BByuaUhP4uAZas5:n+SC5B2lDIHgQ7DkSkj2gjcX15
          MD5:24BA3F1A92921F77D1870E5394205541
          SHA1:37D4D9279E7DC86A09382A45B585D32394ED0371
          SHA-256:888A6D860D6F5023F3A1495B4B8B928386CB2563E5B71FD00E7304C8F866C7C8
          SHA-512:11EDCE5EA2200F572AA16DD8F37F013B6230E3E35C162441B3C4F6CD070EA70012E1AC1801479FDDA9351696C848F22229096516785A122688AC2CEB05CAB9A2
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/our-films/
          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>Our Films &#8211; DOCUBOX</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Feed" href="https://mydocubox.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Comments Feed" href="https://mydocubox.org/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/mydocubox.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.5"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (61358)
          Category:downloaded
          Size (bytes):276993
          Entropy (8bit):5.1802015297552
          Encrypted:false
          SSDEEP:3072:c+SC8W22lDIHv0wHj7DogjXkjLgjDLGD33DTnCXdlCW7BgLgZ46BByuaUhP4uAZB:c+SC522lDIHhj7DogjXkjLgjPGH5
          MD5:3CA1FB421118CA942185A66DA430C8D8
          SHA1:0CA9E0F956721AD7070EB2AAA55D1612D2C9F672
          SHA-256:A06884776378145A9FC601C05FC33C6F9AC9F583CCF376A112AC6181AC0903AD
          SHA-512:252190AE879FC5DFC65B730367F99B4066E3FB44065EB2DA4FEC92AA0BE949DA1333F2E264CB3774D3BD9DAB04ADF2DBE9DD402DD8D2D5475B2A674D578A46AD
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/
          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>DOCUBOX</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Feed" href="https://mydocubox.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Comments Feed" href="https://mydocubox.org/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/mydocubox.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.5"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Da
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
          Category:downloaded
          Size (bytes):15552
          Entropy (8bit):7.983966851275127
          Encrypted:false
          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 682 x 640, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):252102
          Entropy (8bit):7.977719305812835
          Encrypted:false
          SSDEEP:6144:+GImK8ZJfAejc3/yIfW/fVPJHFUP1n3YIYSrf+BFXww0Wj6iwt:+TmK8bfAejQ/paNJHeP1ntFT+2O6R
          MD5:6135E7CCD2A6CA083C5F848D8A98F2FC
          SHA1:C2938BAE9A32AB9C3935268E26FCF7ED5948E5A1
          SHA-256:13E212470D012D973544A4503817EB0438630A93CD8413126FA3F9C8FB00675A
          SHA-512:9B5D371659F4B23740D57CADA85687CCB19C071A7F428564582EA898451F421BCD84826F46D0C5294B55A152837CBC602B1FAC590C41F24504EE02CD0860C81E
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/Mask-group-2.png
          Preview:.PNG........IHDR.............T.Z:....pHYs.................sRGB.........gAMA......a....[IDATx....eUy.O...PLUT......5....1..QCw..Y3h4.c...FM.b.h.:....Ll.Ip Z..2.TAQ.2..........X..MLR...=.y.9{....k.......I..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4....<.M..Fc#.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):14417
          Entropy (8bit):7.884679294314635
          Encrypted:false
          SSDEEP:192:KuYlugUEvlc8dq0RF2lcOST2p1o6AGE5TaMaSBanRzOjQIwe05IlyselP/:aks28dR5E1o6S5YRHnsQrlX
          MD5:C593D2A89B9025B0CA861DDF411E6392
          SHA1:4FB5E233CF76CD43266AB44310371A250E34714A
          SHA-256:A15818912F9E65580D8C08BF3D75664083F493584278C308F26F949C9D9156C3
          SHA-512:D7E93F087A9148EED672FCEB5C98F165AB9CAF87CD8B89D2F4A0754ADB749D4CB2AC477BB97EF8217B8842B8BBA616782B7415BCB69F29ED51227589EA3294B1
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/aYLYI9ugHoE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgXShAMA8=&rs=AOn4CLB5V_o4HvtL_4O5xNwmBY25mhNVUw
          Preview:......JFIF..................................................."... ....+. )%(((..11-&2"'(&...........&...&&&&&&&&&&2&&&&&&&&&&&&222&22&&&&&&2222&&&22&22&&&......h...."........................................X........................#.3.."2CS..BRTcs.......$br......4DQ....!1t...5aq...%.....6AEd...............................%........................"2.1.B!#Rr3............?.............................................................................................................................................................k3.......~5U..|...............w.#.Z...v.y.U..#.{uU^.W..k.;....`O\...........=........u^...y.._...G..j....;....m_.`^.Q.O.........=....H.....k<7....b}.>.g.`^.S.F.........Y....T.....k<;....b5..N...|.....j....k<;....b5..N...|.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):50030
          Entropy (8bit):5.488503231408606
          Encrypted:false
          SSDEEP:768:yvLvSv7vOvdvJvBRnBNJQLn277XOODlznbmuTcoik8HpueMKREVovyvfvAvavuvZ:2Y
          MD5:313A6232699B2F02296B5BE9F4A0A5F8
          SHA1:D9AA6F8DE96B123EA9F0546E062E340657EF0191
          SHA-256:94F0CB222975E7939A4B4C283376FC06FBCDFCFCED990A4CFBB37BF74A29567F
          SHA-512:BC2E265DCE9B7980797576354E94F3403FCC09F7090FE3BCC8C1979CC1D4D5A022226B98ABC293C3FD9D45D3E9465779FA43E7C1E68042F8AEBEC14A9CD43C8D
          Malicious:false
          Reputation:low
          URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.5.5
          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://font
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1024 x 316, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):53156
          Entropy (8bit):7.955522173196267
          Encrypted:false
          SSDEEP:768:gFchK+HnRfr2wABd+otWwuSOHPiRclxbUKLRUnTklLHAsz5Pa6+2n8Fyh2i:0YV3Az+QW9AubjLyTk9Pau8Fa2i
          MD5:B3D65401B69C628C3423D16B6241FC03
          SHA1:EA03B85F84E6D5650CE760C4530453ED19AF8233
          SHA-256:A13A76C8FA09A5AAAB8BDD0B492B55FE6B7ACA35C552BF89E7B729D4F2C0D6A8
          SHA-512:1C094A9575FA68C7E3FED90B5F7694998D828F84D8137D42C9F1555F11CB7793179924DBF6C5E68794BB9E8254CD1DBFFDE6DBFB3344B69D038BE25520061242
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......<.....^.......pHYs..........+.... .IDATx...{t]gu.....WC.........c\c..!.!........rk..JiJ...7##/......H.-..(.r'@.!...4M.`.q....UG.B.UUutv.|.......}.}.XcomIk/m.}y.3.9ADDDDDZ....l..}.....{f6..c...7..........f6......C..E....}."""""..7......yF...K.a.^.H..\.q.......H..l......G.i..K.&..mf.C3.........w.HwQ......H......|......^...............;.....i.3..&....F......$......cf.........../V..cf_0..SG......q.;..........H.....0.....np..if............V......sV_..Z.....@D.Lh.........3...._.......C..h.}U%f$........,V...S.!.P.a.].)""""""R33.6..4..`..?..3....w<0.?0..1................f.e3.m3................y...`7.F.U_;..9.......r.......x..I`......U....p.8.,....R.g.#.l.x>p.>.?R.q/....x....j..E..zf.......4.K.+.=.=....cx.}J...........Y...........!,.....<.2.../....._.Pj`_"....DDDDDj.....\..[....>..x....u.DA.......!...O.A..........~.._?+.K..(~...pw..D..............................................................................................}.""""".0.!`..j..HO
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):610
          Entropy (8bit):7.4528942220875924
          Encrypted:false
          SSDEEP:12:UoWYu+VHXscvVyvsBr25eJ+DhSbnBFS/Bb3v3SkaaW9f7bcJztLFZiId/:UoUacui5XAnBo/Bb/VyV0/
          MD5:BD9D94FC8641DE8E7C123C48B5677B68
          SHA1:17D39782C01CCBB5BAF16D9EAB937F0EF50C5DBC
          SHA-256:4C594839823927B0676D5D8F7FD039509488C8349983BAC77D5857363BA2C46B
          SHA-512:ABDF158569794FE0FFE5C073BD3872F5F2C9976708171E5FFE198B85CD9D632156E7549A653763C4F64CBA272DA2AAB22D3005BAB429CBBAA47072A655C4AAEF
          Malicious:false
          Reputation:low
          Preview:RIFFZ...WEBPVP8X.........../..ALPH......Uks.I. .A.....d1..........!..A........\z.y.......oV./O....b..b..>........D..?.[.../..o..V...@4/..5.._..a5..53.c+..>..5.?f6.....;...e............0...rG..%]`......... "=I..=OE.'..f...z.@.....?O...\..>..[.t.|...@.4:.a.E.n[..0Q._.....Dq.........l.h.j.s..?1.......B..aO..p.Z..%.'.V....3....Q].I..E..$5}.....o.h>....lN...ixy..=:..AO..>...W..\...P.JcCQ)5..k....p.t...C;...8E;.dw..,\.C`i.@:...cg0..X..4..m....._m.."....p.P..2.D... .V.`N5........Tn ..d.-....VP8 P........*..0....%....SnT..]s....l.E7........o.._....._........\...]<.._.........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):369853
          Entropy (8bit):7.997901956887136
          Encrypted:true
          SSDEEP:6144:ErizDkWiADsj/WKqe0dE88vqRUZDRkMDXp4sAO2+hUcq0ZLHdKhYRw45N5NR:55iAU/WJ9dEZXDu7O2+rqYQhgN5
          MD5:28495E0B624FEC8C30F3E019E54ACB08
          SHA1:C69BCBB410403772196103DAD720B3A17144AE71
          SHA-256:788A3EBE4891E4110BDE417D5FFCE0BF6DFABCEF125736E282AF0A9776C3E49F
          SHA-512:003BF7E4871E8FC030C8E44EBCCBA7EFACF658DE3226596E5390CC63567968871EF544C905A3E8D0309C8FC2F3606B63F8F6E772B1CA02F9399B8166B601380F
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... .......0...j............p.....#-....\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d...w...............................................................................................V.......................B...................................R..........>.......................#...........'a......................(Q..........%............I.........."..........."n......................!............2...................................n.......................d.........."6......................$...........':..................................=$.......... .......................j...........%...........'G..........^...........$...........%l..........S........... <......................N............%...................................}...................................*.......................!...........N...........`...................................&.......................3...........(.......................A................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):14280
          Entropy (8bit):7.889384684367387
          Encrypted:false
          SSDEEP:192:KG8OiWTBrnTTEakA5EBhwesWw00nlRf66PgV5rdrvIZUCwwI8igsmWRgqt6hQ:qHWuEaBhwesWw00lh66C9g9C1y2Ft6y
          MD5:5A4CDAA45C48548A37BF965350A96BDB
          SHA1:818E130242917ECAC5B91D7664620A996D258AD4
          SHA-256:DD4CBB366D1F00ED3FEB950D0B95BA11DA442B184F665AFCFF130F3EC648CB5F
          SHA-512:3FA099001F786212A57DAB4354D850A11A1F149ACDDBAA8EEFFE1A34E645CF3704975C653A47445ECBBFC4D5F0A03B738B0DBA145529E33740C45F6CFC43F9C8
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/vUcsTyJ8UiU/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGHIgXShEMA8=&rs=AOn4CLCvogMrcsx1GJV3kDZGMUxfRlOsFQ
          Preview:......JFIF..................................................."... ....+. *%(((..-1,&0"'4&...........&...&&&&&&&&&&&&&&&&&&&&&&&&2&&&&2&&2&&&22&&&&&2&2&&&&......h...."........................................X........................#.3."2CS...BRcs........$4TUbr......1D..%Qt.....!d......&5AEq...............................&........................"2.B.R#1!Qr3............?............................................................................................................................................................ks......u^.=..].......?..U^..Nw.$.Z....;[)..LC..0........................o..O.,....M_.>{.v...%.q?o....(.....k>_..UG.>{.m_....T...'|2.5o{..|.....b}...g.....{..'|2.5.{..|.zMW..{..|.zMW...w.'.X..mg.....{...mg.....{..'|2p5.{..|.zMW.>........j.....0...k>p..&.....k>p..&...y;...........j..{.......j.....0...k>p..&.....k>p..&...y;...........j..{.......j.....0...k>p..&.....k>p..&...y;...........j..{.......j.....0...k>p..&.....k>p..&...y;...........j..{..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4001)
          Category:downloaded
          Size (bytes):4045
          Entropy (8bit):5.0192363480565385
          Encrypted:false
          SSDEEP:96:BE2jUR7PA2dRoLaVVVsVQKSGffr/xZdUyKfK+zpEuGVNe7ARZ2JWEfPvkQh2iQ0H:TUR7vdRoLkSSEj/xZdUyKffzxGVNTP2t
          MD5:0176CF1D60D8987B9E41FB83D09D10DD
          SHA1:A16CC63793A02A0B0E4491A6366142CE96B543A8
          SHA-256:67C7787C495E2F71A1464C6297B998306E91966522640C2E7D693C9F5338AA3C
          SHA-512:99A066D88D993AE3FFEEF8DD3C73D325F89C221FB4E9675D76B3D7EC05C41C9C2CB31EE9646805B7BC20B75FBDD928E3F6CD2D1E8210033E79015F50352B3D9C
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor-pro/assets/js/nav-menu.bb5cce0a50480cdf695d.bundle.min.js
          Preview:/*! elementor-pro - v3.12.0 - 29-03-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[42],{7480:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=elementorModules.frontend.handlers.Base.extend({stretchElement:null,getDefaultSettings:()=>({selectors:{menu:".elementor-nav-menu",anchorLink:".elementor-nav-menu--main .elementor-item-anchor",dropdownMenu:".elementor-nav-menu__container.elementor-nav-menu--dropdown",menuToggle:".elementor-menu-toggle"}}),getDefaultElements(){var e=this.getSettings("selectors"),t={};return t.$menu=this.$element.find(e.menu),t.$anchorLink=this.$element.find(e.anchorLink),t.$dropdownMenu=this.$element.find(e.dropdownMenu),t.$dropdownMenuFinalItems=t.$dropdownMenu.find(".menu-item:not(.menu-item-has-children) > a"),t.$menuToggle=this.$element.find(e.menuToggle),t.$links=t.$dropdownMenu.find("a.elementor-item"),t},dropdownMenuHeightControllerConfig(){const e=this.getSettings("selectors");
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1718
          Entropy (8bit):4.597214602401641
          Encrypted:false
          SSDEEP:24:v0Nw0hjm0M3ZGwgbb6qSicVI2QWTF3IZcVkTFxchwQUm8r:vKwl5wXbbsichBTmpTXbSW
          MD5:A232721A254DE00CAF73D5A16A0B78B3
          SHA1:6EB91BFB2523D64277EF4BB69AB537BA14BE0854
          SHA-256:6F173FBDE897C4B5E403C91D99BFC6D671EFEA799450CA3B11C0D1BCCE2DDFC1
          SHA-512:A6613C9B2D885D3F1DE9A7BFF2344D2D2ABD3116CC79272C1D7EE6E5F12EF2AEF2FB236EEA8822A4D18884133BFDBBBDBE7DA21196596C1F48354E220AF3AF08
          Malicious:false
          Reputation:low
          URL:https://cdn.jsdelivr.net/jquery.slick/1.4.1/slick.css
          Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;.. -moz-box-sizing: border-box;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. lef
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (61358)
          Category:downloaded
          Size (bytes):288024
          Entropy (8bit):5.1810428903732495
          Encrypted:false
          SSDEEP:3072:n+SC8WK2lDIH/0wlL7DkmkjigjBnDt3DTnCXdlCW7BgLgG46BByuaUhP4uAZas5:n+SC5K2lDIHnL7DkmkjigjBna5
          MD5:9040D698329F9EC6B2D4149D8A7D885B
          SHA1:3BF4CC35F5BC93F502160D52016C449F45F78FD0
          SHA-256:B57349A10DAF277F1FEF1D63EB1DB55DDCE83291D0EBB7D4D1AFCE8BBDDA153A
          SHA-512:01FD44C32F2BCB6AF4109DF96AB92B905CDB3946FCAC945BDEA95F7E40D885BD87B015153127DDFCC064923CCCB538CDC1FFC6B7770AB291336BED0C4874AB11
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/about/
          Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="https://gmpg.org/xfn/11"> .. <title>About &#8211; DOCUBOX</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Feed" href="https://mydocubox.org/feed/" />.<link rel="alternate" type="application/rss+xml" title="DOCUBOX &raquo; Comments Feed" href="https://mydocubox.org/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/mydocubox.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.5.5"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,tim
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (11456), with no line terminators
          Category:downloaded
          Size (bytes):11456
          Entropy (8bit):4.943731858133447
          Encrypted:false
          SSDEEP:96:rt8BdyT4ykrmJSRIoBsx1yF7Q5+UwzEEBnvdQAes:W44NKJSRdBsvy6Wnis
          MD5:51EAE8A65FC29B89D0D3ECA48C96EC65
          SHA1:A533149B1C2DFF9DCFBA981D606A9F0BACDE4FC8
          SHA-256:54A64B8D093B937B5F881F51AC21455DC967C773C563800E7E8E28AB0BE7ED56
          SHA-512:0A9AD977AC68CAEACAFA6FC6D33D1CBB2C0BE8BA608A09FA85C2AE8810A601568E0B2E2FF5211E374F61C36C5D1C65CED90CA66C8ADF7339D76BB54447FA751C
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/rmp-menu/css/rmp-menu.css?ver=08.27.14
          Preview:#rmp_menu_trigger-2429{width: 55px;height: 55px;position: fixed;top: 17px;border-radius: 0px;display: none;text-decoration: none;left: 5%;background: transparent;transition: transform 0.5s, background-color 0.5s}#rmp_menu_trigger-2429 .rmp-trigger-box{width: 25px;color: #fff}#rmp_menu_trigger-2429 .rmp-trigger-icon-active, #rmp_menu_trigger-2429 .rmp-trigger-text-open{display: none}#rmp_menu_trigger-2429.is-active .rmp-trigger-icon-active, #rmp_menu_trigger-2429.is-active .rmp-trigger-text-open{display: inline}#rmp_menu_trigger-2429.is-active .rmp-trigger-icon-inactive, #rmp_menu_trigger-2429.is-active .rmp-trigger-text{display: none}#rmp_menu_trigger-2429 .rmp-trigger-label{color: #fff;pointer-events: none;line-height: 9px;font-family: inherit;font-size: 14px;display: inline;text-transform: inherit}#rmp_menu_trigger-2429 .rmp-trigger-label.rmp-trigger-label-top{display: block;margin-bottom: 12px}#rmp_menu_trigger-2429 .rmp-trigger-label.rmp-trigger-label-bottom{display: block;margin-t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):9123
          Entropy (8bit):4.600954265883442
          Encrypted:false
          SSDEEP:192:YcJxlvHSlHvnCd2h97UidFK0L4eL4dakXei2uHoF+uxzJqb3r:YcJxpyFvnAY9gidFxtUXei2uIF+u5JO7
          MD5:8AA6933486A34605599F360FD83D22A9
          SHA1:E5F456B14875D79A2B9E8D19586BEB900AE7291D
          SHA-256:8869650257C0E91000CCE9CF90B3AB949D23F050420E4B3681883020057A9393
          SHA-512:687BC32B6F4296AA5C7AADECC19B042C5D67D0CF5A43E835A2F2A84E3A129F5AAF42324DB671F8D70A7B72ECA8A374A27A239F326B43B57CDE7150CD1EB2013F
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/themes/astra-child/assets/js/custom-js.js?ver=6.5.5
          Preview:jQuery(window).scroll(function() { . var scroll = jQuery(window).scrollTop();.. if (scroll >= 250) {. jQuery(".elementor-location-header").addClass("sticky-header");. } else {. jQuery(".elementor-location-header").removeClass("sticky-header");. }.});..jQuery(window).on('load', function () { . if (jQuery("body").hasClass("page-id-3144")){. var catID = null; var TagID = null; var searchText = ''; var page = 1;. var catID = jQuery('#md_film_catID :selected').val();. . md_film_ajax_callback(catID, TagID, searchText, page); .. setTimeout(function () {. jQuery('.md-film-links').eq(1).addClass('activeLink'); . }, 3000);. }..});..jQuery(document).ready(function() {. . jQuery('.WTT,.LTT,.MTT').css({. position: 'absolute'. }).hide();.. jQuery('area').each(function(i) {. jQuery('area').eq(i).bind('mouseenter', function(e) {. console.log('top : ' + e.pageY + ' le
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1440 x 810, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):473191
          Entropy (8bit):7.982817804033929
          Encrypted:false
          SSDEEP:6144:pIFjpjeWuL521Qt3GZkR0Q5c8m0sZ7YwvSIhbzDuLWjScTU7WYYM6qNromyEnK/J:Sfjel5yQYS3qawvSIhbzD/ERr9fNfGRr
          MD5:F2D4DB089B32C80059F378FA60D3EEED
          SHA1:CE5EA4E51EBE8F0DFF5D9F9B0815C81AE3EB0961
          SHA-256:4D63700E1308BE6C551B0F74B1C5F8C9489D1B2E743A7BD0E1C62AAE7BB1B03E
          SHA-512:24C5AD6E661E09BA57B7DE02106206058AA6236B7C2E79062DC2EA8F1B109DD964669AAF91A07F29B00D301BC010CA496872DD4EA28C7C0FDDBFA48C7D9E0E11
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.......*.....t[.L....pHYs.................sRGB.........gAMA......a...7.IDATx...I.$Y.....jo.).##3...R .".M....\tS.. .`........"Xt..R..........!E...M..P((.l4@T!..Y...*..c.......R.s...5..........03.W../=........UR.T*.J.R.T*.J.R..s.Z.#..s.~.k.&}.3..K/....~>99..4..,.K)..j....=9;;....,.......{zz*[[[q<...X.w...........#.{....9?..9.E;h.5....W2...Ej..=......V...eGT.s.?...:.)e..b..}...k..(.y.5..O.>....&....l...Z|.h;.|...S.ck.=......ZN~.E..1..S.m[l.._y.y.v,............w|r8..%=..|..\/.v.....N...tM.I.R.T*.J.R.T*.J.R.>,|..-..&...Q."A2.3.............0........`4.2.....!l'....Q.......-gP<....d.\...bpX......>:.F.....v.3.V...2\[..j..n..A......:.g....q.....`...0+.....F.c./.(0..[[;.k[..fz...j..}..O......u8..v.....l....<..........v..9.:...A..m....-m}."..S.T*.J.R.T*.J.R..P..>?....&..;.....g.al.x..p..f..../.w...RVW.....y|F.........m.w..... .......n...:.!........}c...jI.9.....Y..hm...p.j..`tu..d...o.....B...N........<.].{1h.Z-.u<.c:....XV..9.. .65>g..%...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1606
          Entropy (8bit):5.268388270264093
          Encrypted:false
          SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
          MD5:010AC21CFFBF2E910B2D0C66A924E377
          SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
          SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
          SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (829)
          Category:downloaded
          Size (bytes):333108
          Entropy (8bit):5.610208957106117
          Encrypted:false
          SSDEEP:3072:xVFSt/8dRjukD2MJyuNjwBbCV0si1VA7nzvcDR1txpxN:x4/a2MJybBeV0sgA7nzEDvJf
          MD5:F65C984D9A1AFFC72F1E38C1C4DB8F5A
          SHA1:ED7D6C5F7D8EFA327EF8430280793E4898324F38
          SHA-256:A7F9D511EE07DF6991043D2A20D9325420308EB6893B854A993CAC7E11FCEB97
          SHA-512:8AC28AA7B257FEE70F142F32FB40B53B5385CCCEE67B7FEBBF2F7E796E918FCB3A6FD1D6345EAF119B433B905E3B0BF6EA1D55F0C579A6B644548D813498583C
          Malicious:false
          Reputation:low
          URL:https://www.youtube.com/s/player/5352eb4f/www-embed-player.vflset/www-embed-player.js
          Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function w(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):16233
          Entropy (8bit):7.879121668185918
          Encrypted:false
          SSDEEP:384:Rh7MnBAIiHBgbSh/JgLgPf5Mh4wcHvKm2tM:vMBAIiHBgjr3cPOtM
          MD5:5F4331434D73C707E4309B982728CAF0
          SHA1:C8AE0C8BD974884106C32E775692AEE7A8C2CBA4
          SHA-256:0A8B5F04B5089F4D024796D330760C4EEC6747FE6C977FB8C8F4CEA402775FE8
          SHA-512:F77E1E60CFEBD0FD75C77975FEAC7DC370ED015722133C6440E9B76BC6702B27E7C88CBC69F980D15B37D453CB234C44C9756C9BB81677078BECB0ECF9F0E5B2
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/pJ0oVdd0mSE/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgWSg7MA8=&rs=AOn4CLCJSOwfIJfhTgK0fjk7dVk-6ALlOw
          Preview:......JFIF..................................................."... ....+. $1(((..-16&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&&&&&&&2&&&......h...."........................................U........................."#3...2CScs........$14BRTU.......Db...Qdrt..!%5aq................................................................."2.BR..!1Q.#34Ar.abq............?.........................................................................................................................................................................k..H`?j.."...].....P{....r0:..K~..>.W....I`.i......9..w..I.....A....Ih....@..r.:>%......wO...C..;I.....W.|5....<.......o......'I....08...jj<?.F.._H]..~.......([AF.}.r.N../J..8B....=...............W.........<...r.:...J.......g..M..1,.9.....Rz{]N\.Z..i_.z?...P6. 4.|.G...... ..@.S..:Y....?.UU..z.'t.|9%[...}D.?(.V.O.%Fn.ns.6......N..7...'......<g.Xw.o..Xdm7.u.B.uMvmv.....X.?;.|.X.'...g......\{...g.//.R.......{_4.....U^.=..S...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):18278
          Entropy (8bit):7.934858985320747
          Encrypted:false
          SSDEEP:384:2X2swXqjWrfwJUF4V5JYhhELH1DFDkTExp5EmeCZ53xSAIN:2X2sirfAQi5JzFDkTExCCn3xS9
          MD5:B40C2B455873DD950B71C6853BE668CB
          SHA1:78FBE5536E565A99B3626A88B314FEB6CA5FEDBD
          SHA-256:97ABC1250A13B852A0D18F3708C95FCCA4050E3C4E7CD77C07899154D6FEBFDB
          SHA-512:F88FD59E0EBA153EDF670C6255CBB8962AE602E8B0EFF4B4FEB03C5F7A5452FB686F3A8A0A823AC414BA3A54E2F98197BFEE07B982E4DCAE6267BD4E191C72B1
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&2&&22&&2&&&&2&&&222&&&222......h...."........................................[.........................#."3.2CSc..BRbs...$14r.......DQTat.......!q....%Ed...Au..5Ue..................................+....................."....2BR.Q1b!#.$3Aa.............?..........................................................................................................................................................................................s..G....M.+..... e...N....m.k.....2.....!..>.....Uh"w......G.Hr.o.......W/.....q?...l.T..9..:6..{..T6.B.f.+..G..?.h..e..X.>........nvw+...~x...Nl.I?....o.6..=:.H[.w9..[...;.6A....."....fv............9..R.pZ...4-..?.....Wg.".....9b.Uop*..rM..._.M?.=Q.....G.Sn.6..r...~..#.Q.m..d{..R"w....z...#g.K....n.j..w...fw.l..&H..*....c?(....H..t..]:./6..st-).<.......v.~O.}.....B..)vl.....fP..4.l..S....Wm....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15740, version 1.0
          Category:downloaded
          Size (bytes):15740
          Entropy (8bit):7.9866977438851
          Encrypted:false
          SSDEEP:384:RRlYHoE1mbF2cZgh17dAdJ0mB1cpOxvLTcZjh1LOz:JYIB2Sg/dYui1XBHwG
          MD5:B9C29351C46F3E8C8631C4002457F48A
          SHA1:E57E59C5780995FF2937AB2B511A769212974A87
          SHA-256:F75911313E1C7802C23345AB57E754D87801581706780C993FB23FF4E0FE62EF
          SHA-512:487AC3FD483F8EA131989857BCF1782C295AC72022BC2EBD4BF19001433D6DB65000E192E58B7A6F70F627D15C58F9FED9BA5FE0216363354BEC5A396299DAD9
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
          Preview:wOF2......=|.......l..=..........................d..d..^.`.. .X..<.....x..s........6.$.... ..|. ..:.(..l.V38.......;..'....F.........)..!B..V..U......;..q....O#..cx..mt.w[.......x.UG|n}........]k[....;J.....<=..F.$'/.......w...r$`....b(g..9C4....#.BK..G..9".Q...ld...j..C.l.F.i#.+.UO...%.E.Z..C..."......k1._....M.Y....-..H......Gm3.....YiJ.s..b..>..W..U.."..2..-.O........(H...0$....7l.7}.j...".C...w?/.oB%<K..d...'H....M]...k.."...E_k.............8.\...A.1U.9 5.@Jb.)J....Hkb ....!.n._.s.:5E......k..}.^...7]f.,a.7..a.H...J^.~...uWJ),....Z.7A..Ra:..k...}.R.*...G k$.{...%...R...."X6...A......p..V..IH[... .m..H.q.x.?|......b.#:.c..Z.V.}..:P$j..c..B..^...HH......?......=.#^ q.@R...I....#.$O.H.N03~.@`...........8e.......>!...d..I.........g<)2......P....u..V.........c.1sK.."G.#...^;....=w....[G.}k.y.?.........c.a..\9f..zx..("mGj.."...d..........>c.!..Z.xm...=....v.V..:.6s.....J.oz#.....Y"d.....6>1...i...IQ*..;2......\d......n..y....K..Y.L...O.2.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4272)
          Category:downloaded
          Size (bytes):4307
          Entropy (8bit):5.146101486826543
          Encrypted:false
          SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
          MD5:072D3F6E5C446F57D5C544F9931860E2
          SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
          SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
          SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
          Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:downloaded
          Size (bytes):13440
          Entropy (8bit):7.8705121944249585
          Encrypted:false
          SSDEEP:192:REOWJMDskDI8rIj1iqpdb4t0o3i5W3+Y+0EM/pKAO7RWag+50r3VpQfbEmYP9CmA:SOUEIZ0D6osjq6MlpQfbEmEs0HW
          MD5:B071CFF5228B41BBD35F21EAD8C09398
          SHA1:B1C32553CC438079EDD421E646A879261BB4DD97
          SHA-256:91127444BA869D764CD296A4131E7D3A36ED7BAF090EC2DC23C34A407E4B8CFB
          SHA-512:700F46DBDD28460AB487C44C96D14A83F26D23E7BDB25278077764705E6859D06F87A1D3B2C80BBBA5021AB154F4B66AF66C75EAC43F8B25F8B5270A92A7EEC5
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi/waw2Y3LxM0o/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgVihFMA8=&rs=AOn4CLBe_gWTZe79te_omTc8P2GZyjYSfA
          Preview:......JFIF....................................................... ....7. 01+((..91>20"'(2...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&&2&2&&&&&2&&&2&&&......h...."........................................V.........................#.."23CS..RTcs.....$1BUb.....%r.....&45Dqt....Qad........!6...............................*....................."....21BR.!3Q#A4br.............?..........................................................................................................................................................c....(X.*..}.[[...I..O.L.Z.<.o...J..!.y..,>.U.G......;[...H{.v.....U.....@..}..J..5~.=..[..j.@....`u:. ....{k.r.>...T._.....v.w.;.:..tsn.(.&qi{.9......../\..c).8..)..tTT.zx:WJ.).......b~..p...Oh..?.E.X..&...5.>.....P.+..?......*=I-+...?..\.P......EG..h}..G..z....y..n^.N..+j.f.......%..<.......d.W...................;..FSp.T..Eb...w..~:.....U.....%.......P.~{...+I..x.)o..VZ.~..{.wh|r......z.C......}.G..i...W.Tz.9....sh|r.....=.6..-_mQ.y.9.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (39343)
          Category:downloaded
          Size (bytes):41525
          Entropy (8bit):4.974433031115421
          Encrypted:false
          SSDEEP:768:mzCOS1rhiYolOlFnkHk8FHk3dtzxdvNPR2/WLmihCFS7VHQtBkMTqen9h7fAR7jD:M74dHnHQtBkMTzIuaP
          MD5:A0B3A11FD4EBCAD236CFF2BC51E9B434
          SHA1:32450D8097E971F4B59044E979289903BEFFC85D
          SHA-256:4C0561C2C4810CBB09911BC45252C68724F181AA5BD16455493E31D2BFEBA8B3
          SHA-512:723A972BB0BC0FD388FCC78E899750F9D4ECCC8FEA18C8BB488B79C378C8F037B6B0F7E181990F9BCA20D39B65B871D56EA3AD705FB75938305129BFB0CF169C
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.3.1
          Preview:@charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}main,nav{display:block}progress{display:inline-block;vertical-align:baseline}a{background-color:transparent}a:active{outline:0}a,a:focus,a:hover,a:visited{text-decoration:none}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:0}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
          Category:dropped
          Size (bytes):1555
          Entropy (8bit):5.249530958699059
          Encrypted:false
          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
          MD5:FBE36EB2EECF1B90451A3A72701E49D2
          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
          Malicious:false
          Reputation:low
          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1320)
          Category:downloaded
          Size (bytes):1360
          Entropy (8bit):5.130969734478006
          Encrypted:false
          SSDEEP:24:Bv9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyB/6:Bv9bLToj4we2L9DM/RQnv8oYjOobG53l
          MD5:83D6A2AEF71D385F90CDD8437B7343BA
          SHA1:6D814A595036D016B1CE097B80DF95FC0A35D0F1
          SHA-256:7AFC19C086E9A3F91FB499864AEB4D49874A08A33AB5F5E7A8EDE79064CFB260
          SHA-512:CC7D7B799597F609C184E78CA3C6CBD846DA36F8C4785E032C977EA82EBDC3936DE955F8828E106160E2F7F46F7597C9E90C6432CD1DA50D1D525C2F288CC301
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
          Preview:/*! elementor - v3.22.0 - 26-06-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):99101
          Entropy (8bit):7.979677420159751
          Encrypted:false
          SSDEEP:3072:k054FMqUXzBkoPmbysmF1prvYvWpQHZWJR3:k0lzebxS1pvYepCWJp
          MD5:883F620B80774715508929A846D1F7A0
          SHA1:FDD3120A454B8667BCD78744001F37DD068044F4
          SHA-256:2081C7FDABAE87AD542C6D6B0A546B0982BF514A82C22F0D2A1E61901242497A
          SHA-512:848A0ADB0518CF77248ACFC403AAC9E6E96DDD69F9574918FE41207C0E75F3DDA4F624F6D449C9799062626A953AA3EC1B51DB4DEC51512E5CD6BCE012154013
          Malicious:false
          Reputation:low
          Preview::....1....9cQSkWb0coQ... ......0...j...........p..........\moof....mfhd...........Dtraf....tfhd....................tfdt............trun...........d..1........................7...........l...........,.......................=...........0.......................9...................................;...........F...............................................................................................Z...................................T...............................................C...........D.......................M.......................(.......................\......................&j.......................J...........W.......................d...........................................................................................................~.......................n...........Q.......................H...........1...........(...................................U...........a....................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (10058), with no line terminators
          Category:downloaded
          Size (bytes):10058
          Entropy (8bit):4.416373469633571
          Encrypted:false
          SSDEEP:192:0NEbs81sSkX8fVaAxTJXPEhc+ZFuEKeuKU:oU
          MD5:C89F5AA51E597E63D41417F9AB5D7F5A
          SHA1:1F99B33F3A2EDD82C60CBE0BEF67322FB20DA91D
          SHA-256:F8DA50FDFCB703C95CB2C72B488849B3EE569DF6E4B1D61EF99BDF06B6834E7F
          SHA-512:99C15D01F5A7EAA2B076CA9B88D317EB5A51FF7A9D3562D2640F2524872442382AE90913673C45FC27C351A8FB40104481270A3F47EE34FD872ABE41C903D4D2
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/elementor/css/custom-widget-icon-box.min.css?ver=1716703119
          Preview:.elementor-widget-icon-box .elementor-icon-box-wrapper{display:block;text-align:center}.elementor-widget-icon-box .elementor-icon-box-icon{margin-bottom:var(--icon-box-icon-margin,15px);margin-right:auto;margin-left:auto}@media (min-width:768px){.elementor-widget-icon-box.elementor-vertical-align-top .elementor-icon-box-wrapper{align-items:flex-start}.elementor-widget-icon-box.elementor-vertical-align-middle .elementor-icon-box-wrapper{align-items:center}.elementor-widget-icon-box.elementor-vertical-align-bottom .elementor-icon-box-wrapper{align-items:flex-end}}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-wrapper,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-wrapper{display:flex}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-icon,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-icon{display:inline-flex;flex:0 0 auto}.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-w
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):119044
          Entropy (8bit):4.713377675587497
          Encrypted:false
          SSDEEP:768:nGnPPybZtgnlqpnesZB8tQujCqn8OginSla6T8L47YwbuXh5+:n32tQuWqn8qnSla6T8L47YwbuXhg
          MD5:CEE39BCFAD0A3E7ACD5CDA4F5D3F5B5D
          SHA1:C6019CA847D7CFE0661254FE57DB4CF3CFB37EFC
          SHA-256:9B7C9B687E26079524750C6750DFA7A785D221FC4E59F38992411CF90D96E72E
          SHA-512:2F719272BF557E3C0ACA14550DB681A547A48EEE0E0DC8597301EA0A3BE183AECC868B0DF415FCAD763EF844FDF0672FE79B7ACCB1560F043C3733FB6D62B631
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/elementor/css/custom-frontend-lite.min.css?ver=1716703118
          Preview:.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:500}.dialog
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):404
          Entropy (8bit):6.352602801262111
          Encrypted:false
          SSDEEP:6:5t0VZPhVNr8nhees8UIsCitb/YOtuoR81kfgIFHCMBEQ75d9ZJlChl8fHn:5GL5VF2heb8URCy/xe1OX5dPJlq8fH
          MD5:B04E6165E98B512E3D98E810CC8945CE
          SHA1:5E6C5CAB27824143F038840C62C491F4B2E8E3EB
          SHA-256:71E430CBBA4114457D07D14DCF548E20517AD3DBD4C2D3D732EBF4499AB9F288
          SHA-512:F6E9D6FE48D1E09A9AADF138634A0D26BCA3EF330863E031754AF4D1A8F9F7D8221E6E685052D9A68BDA9E43A14ADC18822CF2F46FDA6C43CB81842B837E4A6C
          Malicious:false
          Reputation:low
          Preview::.........9cQSkWb0coQ... ......0.j...........p.......E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..G;E.M..google/video-fileWA.google/video-file.T.k....s..p.c.I......"...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd...S.k............)....'............N!......$d....u1......6......A..........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):14417
          Entropy (8bit):7.884679294314635
          Encrypted:false
          SSDEEP:192:KuYlugUEvlc8dq0RF2lcOST2p1o6AGE5TaMaSBanRzOjQIwe05IlyselP/:aks28dR5E1o6S5YRHnsQrlX
          MD5:C593D2A89B9025B0CA861DDF411E6392
          SHA1:4FB5E233CF76CD43266AB44310371A250E34714A
          SHA-256:A15818912F9E65580D8C08BF3D75664083F493584278C308F26F949C9D9156C3
          SHA-512:D7E93F087A9148EED672FCEB5C98F165AB9CAF87CD8B89D2F4A0754ADB749D4CB2AC477BB97EF8217B8842B8BBA616782B7415BCB69F29ED51227589EA3294B1
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. )%(((..11-&2"'(&...........&...&&&&&&&&&&2&&&&&&&&&&&&222&22&&&&&&2222&&&22&22&&&......h...."........................................X........................#.3.."2CS..BRTcs.......$br......4DQ....!1t...5aq...%.....6AEd...............................%........................"2.1.B!#Rr3............?.............................................................................................................................................................k3.......~5U..|...............w.#.Z...v.y.U..#.{uU^.W..k.;....`O\...........=........u^...y.._...G..j....;....m_.`^.Q.O.........=....H.....k<7....b}.>.g.`^.S.F.........Y....T.....k<;....b5..N...|.....j....k<;....b5..N...|.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....b5..N...{.....j....k<;....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:TrueType Font data, 11 tables, 1st "OS/2", 8 names, Microsoft, language 0x409, Typeface \251 Darrell Flood. 2021. All Rights ReservedRegularBig 500:Version 1.00Version 1.00;Fe
          Category:downloaded
          Size (bytes):12696
          Entropy (8bit):5.4958231940082625
          Encrypted:false
          SSDEEP:384:XFJHCF2hGhADST5S8WTwgV5AAj2TusAbzQl:VJv4sS1SVwgVwSC
          MD5:04118F82A13CEFCEB3771B422FE96585
          SHA1:2522F9E453AC3CECB626C7D20CA9F61AD52EBF42
          SHA-256:F595CAB7A1CA90C320BE8CB26E6F14D296B8F62E5B9E3EBEF589C104DB108672
          SHA-512:53496D1406243989BD6E1B75F2588529C8324489020FA0B13A6D8E9820B1CB60E1C575F03CD51ACCA6994E948B5CD0EA92AFF8E081A47E5198E6D841945531EF
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/Big500-8MLOM.ttf
          Preview:...........0OS/2CW.....8...`cmap.u.1.......*gasp......1.....glyf.......l..%(head...........6hhea.'.3.......$hmtxw...........loca.S..........maxp...r....... name'.C]..-.....post...q../...............a\_.<..........P.......P.F...p...l.................l.p...................................N...".................................3...3...3.....f..............................HL ...."..l.p...l................. ...................X.......@....................... ...L...L.......L...X.......................x.......................X... ...L...L...L...........................L...L...........X... ................................................................... ....... ...L...........................L...L...........X... ...............................................................................L.......@.d.........L...L.......L...............................X.......................L.......................x...........L...L...L...L...X...X...X...X...............................x..................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (57884)
          Category:downloaded
          Size (bytes):58071
          Entropy (8bit):4.690912946603742
          Encrypted:false
          SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bst6VSzO:0E0PxXE4YXJgndFTfy9et5q
          MD5:F4AF7E5EC05EBB0F08D43E2384266ABC
          SHA1:A1869E155E92FA178B9C3AE6DFF787DF57F195C6
          SHA-256:FAFC4160788BECA657EC3E3041976281FB6D54A0E82BB4D22A433F7C6BB8B1D6
          SHA-512:8352AD9A565E0092429759D29E9384F9C4A5DF874FDC448A247080993A3AC99961F13737D57CC4B26BA7107A4BF20718D92429626E175CD46DBBACA2790EBE03
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
          Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):347878
          Entropy (8bit):7.99500023417352
          Encrypted:true
          SSDEEP:6144:wxTNE/K9c1uIT5kLy7LHYorJAHM3c7lGfbTUZrkKXKLldHCrZh3of3Zc7UNtTtRX:wxm/TNT6IMic7lMbIBmldHCrZtoBcgfT
          MD5:F051529DB0184865BB8A2FFFC45A873B
          SHA1:0478D75E14841FFD0F43A4528EA49A6BD4A90CCE
          SHA-256:7AB71D7F97EAA89C7E22E609A2478841064CA9A4A8A839F5550A05E4E86D43AB
          SHA-512:77FF1589CD8EDB23D8C05D0979C669730322A999E3A03E375452F105CF7AE89D9A5F748BE0638A72EBD1ED5AA0A0A18EE7D06A8A91B98EF5B6362226F7F53125
          Malicious:false
          Reputation:low
          Preview:RIFF.N..WEBPVP8X...........7..ALPH.......m.I.`.x....?.}.K ............../..x}...,....,a..W.-[..?[.6.loI.d.'.7{o.leY.V..C.-..O...d.Zk.-..m.>.C`.l..=..t...Y....s.^..d...Z.M.@...'.."..`.%.7@oH..W.@.}'M^.E...}.6..n...'/...kIz.M3.98.[R2..z.......m....vs.J.4.L.......h.....=s.mI....$9.z2....s..@DL.......I.Bv......|.........o.t..Zkf.fr.df..I&.:.....d..s.O... Y<.$(.w..!.Z..P!>...../.$[..VI.....+.G...C.....K.~v..A}jm.......V..k...r.....H......@.*..O..%.......1.....E..[....D$.W5...-."....<k33333.}...3...2.lI.6cuUeF....Ae..rE..N......c.$I[..~#2+K..4.......m..e.m.9.]NE......y.....~E....m.m..J.....IQ.........{EH!...g.5Go.a.......m.m..e~...".@ ..ELhk...j.>.k.}..."b.<...H.$YD.,j..Y...c......1.o..LWe..........="& ..?..........c.........?..........c.........?N..Z[Y..Q..Om3.i.....:.8X8.|aui.`qk.M.u...[.s.. .|...k.._..~.7~.....>{.....w...O.........C.......k_.e../....y......w...?.............?.....u........+~...`2..3\.....g.........w..w}.~........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:downloaded
          Size (bytes):87553
          Entropy (8bit):5.262620498676155
          Encrypted:false
          SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
          MD5:826EB77E86B02AB7724FE3D0141FF87C
          SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
          SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
          SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4931), with no line terminators
          Category:downloaded
          Size (bytes):4931
          Entropy (8bit):4.641028298442236
          Encrypted:false
          SSDEEP:96:5/vTv37mW//91d/IJ5hjENXWLVibhU4WqYgkgkDFUWsuXs5mrKfu+by6QF:9vTvyo/Ow2
          MD5:E2D5BF0F7B65E354322186EC8F0597BC
          SHA1:107FE93C00035FB04B6CD65754D8B979817C83AB
          SHA-256:E00BA4B8F5A99B26429A5ADC1C3ACCB4652E48C71E5EEFAB70646741BA48C0FA
          SHA-512:D9E88D192EB9C1150F69BE575A87A7CD8110BD6FD9A5A5495AC433CA5556CD2DA0D8FB27AFB2F658FB31FF32CCD642E2F88FC2D52A83EDB97884A4A38D5C0CD5
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.js?ver=3.14.13
          Preview:!function(e,n){"use strict";var o=function(e,n){var o=e.find(".bdt-prime-slider").find(".bdt-scroll-down"),t=o.data("selector"),r=o.data("settings");o.length&&n(o).on("click",(function(e){e.preventDefault(),bdtUIkit.scroll(o,r).scrollTo(n(t))}))},t=function(e,n){var o=e.data("id"),t=e.find("[data-reveal-enable]").data("reveal-enable");if(void 0===t||"yes"!==t)return;const r=n(".reveal-active-"+o).find('[data-reveal="reveal-active"]');n(r).css({opacity:"1"});const d=e.find("[data-reveal-settings]").data("reveal-settings");let l=0;n(r).each((function(e,n){l+=80;const o=new RevealFx(n,{revealSettings:{bgColors:[d.bgColors],direction:String(d.direction),duration:Number(d.duration+l),easing:String(d.easing),onHalfway:function(e,n){e.style.opacity=1}}});new Waypoint({element:n,handler:function(){o.reveal(),this.destroy()},offset:"bottom-in-view"})})),setTimeout((()=>{const e=n(".reveal-active-"+o);var t=n(e).find(".reveal-muted");n(t).each((function(e,o){n(o).addClass("reveal-loaded"),n(o).r
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:dropped
          Size (bytes):1906
          Entropy (8bit):7.83884177284163
          Encrypted:false
          SSDEEP:48:/JW8GaUlTNYxzz+vDJpF9nwVhZaaVOOu0BS+k0lSYqz0GVdNSA:TGaUwxzKLzHwgsb1k0leV5
          MD5:717ADD000011891BDB31A81BF4A3347A
          SHA1:D2DDBA3D52F04E173BD31F167DC4A1BC53780549
          SHA-256:5A844FB56158CAA3E8665E1474A0A06CF19D6F7B864B3F02C50A37828E2E6FDC
          SHA-512:F4958B4FBED34A6399CC3371065FA88F3208000137D90666802A4D7E850C5E195160B9BAC20C2FBE9A2C99C519175D77CC230CB2C03CCDF132E952B55C40B9C7
          Malicious:false
          Reputation:low
          Preview:RIFFj...WEBPVP8X........e.....ALPH7......mo.......... c.0...B......A...u...a7...m.H.g.3.'...75.=;U.kZ.M..$.S..gF#43.p....(.3....&.W.....e..C..).'.Z..`...J..r..9..}q...u..`r..."......qn..8..8..T&.!'.C.....|M..y1..L..6j.38..\...8.r=.V....z@.......X.eV......in...`q.....:.LN=.SS..........3...I....Z... .I@f....G.._L....wO...SJ..)S3..VP8 .....!...*f......%...X[xW.O....p.#...'.O...? ?.k4xG................w.o....@?......?.........W.g.........O.>......:.....K.C.[...'._....a....?.?NzT=.........O....H.5............~..o...3:e7.L1..D...E<.`..........@"....&...m.0..`.v..B.....x..oF...LV.v.._.4.W...-.N.D...-.P%P.../....B+..1.9...=.J.h.V......N/...F....}.I...k....+.?.g....g....x9.......B!..~|.V-..;.Z......s.....cVk1d...,....rA..h.....c..Y....^s....].:.......G...= ...7.1.......C.sS.B....Q...|P..@!6..........KY.5PNHG..gY....H>....Y..@1.\"...}..X.......V......-....|..K.h..2>M..%.p...C".u.]T..e,..gZ...>.....0`...,.b8s.HO..d...!.*...6.S\......(.p.m...Z..z
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):150566
          Entropy (8bit):7.99838443245484
          Encrypted:true
          SSDEEP:3072:A0KtvKxkkHV1oIvKnLo4u9fzLy7DymRJOuIHQw7G4/wBDZhY3wMdI/j2ab:A0W6kk11TCnr2fzOl+Y4w7cwMd8d
          MD5:B9F58BE7FF55CA22BAA033EF7ECE3AA6
          SHA1:57536118A0FA8CD167D1C2E2BBFAE4B2EC166A54
          SHA-256:2E41D82D2E9297C769E7D44329F4154C3E8C728DAC3371659192E513776038C2
          SHA-512:8C8EE007124D6721637FEA6FD6C72904A854C5749A6CEBCE3ACA1B1CD732C6D02BA70D88DFD106D81EEC5A223145C550AAE972C4EDDDE960317D07AB28A360CA
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Texture-Purple.webp
          Preview:RIFF.L..WEBPVP8X........7..7..ALPH.J.....$).....7x........VGF...ViX.\........G....irn\k.R.7..X...Z..........a....-.....m......S.P..c;=[rEy.m.I?......6...W..&...._1N...(..b.............fk.9.9.K....m..I.$..g..H....f...q.Hff...d.....pv7ssCUy.7.Q..c.!" ..6.Q...z.S..l}K.$I.$I.q_.......i. ..Db....A....DI .. NS..$.....$IR..F.p[..%D.$.V.F..E.Y.c.I..R.~QD=?...8YhD..K.Q.......p.....&9......n..4.e..W..ax...0@..*mp....i*d2....u.....B.a*./..^......x%...P..\{D..Z.....o.x...-.u:..|.;......!...>....'.p.....B-...{?}.....=.j..J....@....a%4...C......!.2.W..GF/T. ..*.P...o...'S....P..L.e.n...O..+7e..R. 0:;|../^.....@.).\.pa..No....7..*e6)...................Gy...z{~......Be...4....<......?...E...{~c.C..../..^...@.g2..m .0.I6..B.........$.....A(....W1xu.....f.*.B.d-N..._..l...r...5..<.V>D`..R....D.LQ..3C..\O...M4..p;.DB:.d......H..............r2........E_+.N...6....c8...T..#dm.. ..Pl...O.."..y&....M..."BE.9..._q.e..\....:....._.R........;..>;YLGq.:.:..HO.P.n-Q.K.n1...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):13495
          Entropy (8bit):7.898467880118112
          Encrypted:false
          SSDEEP:192:IILMmaxo2WjoV0Zbh6jSuU8l1Pv538aO11RcIkkMgPp6+AM:BM6Nj1L6+8l1Pv6aOD1kRB+AM
          MD5:0F7344AD0ED6E32A5419E20095DAA1CB
          SHA1:8A77AF9574924FF006472F5960871A52B92CAAA8
          SHA-256:03C42BAECE5EFDEA6ACEC7A14CF70124E81829A418679FAF06BD7B4F2CAC1979
          SHA-512:0D22F570C19C463E5C598EEA2CB37DFE3C14DDFFDDBDAA65DE9B2AE3C40A7D99C88C7114A90B56CCEA06B0515CCC78D20A1E0B22B2329F40C320265437EA7DBE
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. %%(((../1,&0"'(&...........&...&&&2&&&&&&2&&&&2&&&&&&22&&&22&&&&&&&&&&&2&&&&&&&&2......h...."........................................N.........................!"12..ABQR.#abqr.........3T.....$CScst.........d...............................#......................"2B.1AQ..R!............?....!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!....GT^....R}Ix#./...../F?/.G/..<W....Z....^.'..o.<.e.H3...?h~.z..~.ZY/,.;....l..S...R.C.d..-o.#..>.~_.j.[..F...6W.-....6.?[-[8.;]._....G....Z.^..3=...[/=...[-"e. ..c....E?/..G.uh3}...b...]......?.7..lkvxv ..C..l..N.NQ....];d1;v.@.....~0....^.b.w.....j..=...b..I...=..djY.O..|.....)<..?z...c}....gz..W.YW....ZwT.a.e~...?z..M..;~.O.1..A..w..=....C.........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1398x880, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:dropped
          Size (bytes):699320
          Entropy (8bit):7.999686796572883
          Encrypted:true
          SSDEEP:12288:I3bhSRwVZHPvXeLxVErHxrrz90yTIPrFbDYPmwbjqZhz1:I3bhnVd3mxVexrN02WFbDYvOXJ
          MD5:88912AA6B71F6CF4F2A3A1AEC26D2DA5
          SHA1:9EDAD918E2DF03CC7E6861BAE7345234FFF4FF13
          SHA-256:1E113CC99B0CBA71C96D7BE335DBDB7D5A165F6E413C2F576B189EA59547BD3F
          SHA-512:19AAECA0DFAEC2DC90E6B53E3A53E66B385DFA1BE488DDF516FC026A5FE90B97C2B564CD7FDB6156CF853E48BD185B6A51135F9AF9C9FD3649E384AE051461C1
          Malicious:false
          Reputation:low
          Preview:RIFF....WEBPVP8 ....p....*v.p....%1..HF/g..3.3.........+.W.....................?........R...7...'.....~g...............O..........A.....?.......5.;.....'...?......W.....O._.......].......?........q.k..........~6......._.................O..._._............s.........}..........O..@..?................O...?.....................]....._....?i?..........g.......?...............M..}...........-........=...G...?........o..6.c.....?......{..........O.......>..Q.......^..U././.............w....?..x.....;.?...._.......>f...?...?...............w.7.+.w....)>..7._.......|...._........=..._............c......?....=.........V.........?.?.~..:.....O.?...?....I./.7............_.o.?............/.?........I...w..._..........K...o...........{........?....=.........x'.O?S/........F..7..:.....T?......?.y.'....e......<./..]........2..t.....,.+A.R".....Z$....d`....$.....,..N.o.-..u..4....~2U.....i.I3...7.q....~r.xT.Q...Z4....d}(.....t;.Z.b..L).......c...LO....r...m.,..oE.*..bC...g
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (26516)
          Category:downloaded
          Size (bytes):26702
          Entropy (8bit):4.830125836352143
          Encrypted:false
          SSDEEP:192:dP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:0Ral4w0QK+PwK05eavpmgPPeXD7mycP
          MD5:C55205BCE667F5D812354FD1353E7389
          SHA1:F22DE0AF271EBA636A022C873C94FBCD81B4C89A
          SHA-256:C55902832FB84522D02EA1A60A30747403A140D8651FA748F13BA398B0C0DF3A
          SHA-512:89A2E11075B7A7E64D8240CA062E3311F1FE69600C189EC8EE78EA0F78CA9DB374BB1E0692E9AEDAF8EE23BD58528BF6D0E20F977477DAFF073BE57EE8E81BBD
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.22.3
          Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (10014), with no line terminators
          Category:downloaded
          Size (bytes):10014
          Entropy (8bit):5.069747905901092
          Encrypted:false
          SSDEEP:192:nX50afbrS6s5M+KVsvKYhHFxTek+IgBl3X3h:nX5rf655M+KKvKYhHFJekol3nh
          MD5:0820339EF8760112855DF9281B0E7EB0
          SHA1:B17A3BB2F5349DEE89FA75AEAA84D1A097E131E6
          SHA-256:3D04DEF85690100910F62E3044962751F91E15AE1DF602BAA4E36179A5903104
          SHA-512:A0233FE1F0DFBAFBAA70A1D28633E3DA384D995A3758AE39021F995265DA0BBCC9404BC8A22C50E8F6D75D0AADCB6E664DC91D01B58D1734B6100433B046D41E
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/anwp-post-grid-for-elementor/public/js/plugin.min.js?ver=1.3.0
          Preview:window.anwpPostGridElementor={},function(window,$,app,l10n){app.init=function(){app.cache(),app.bindEvents()},app.cache=function(){app.$c={body:$(document.body)}},app.bindEvents=function(){$(window).on("elementor/frontend/init",function(){elementorFrontend.hooks.addAction("frontend/element_ready/anwp-pg-simple-slider.default",function($scope){app.initSwiper($scope)}),elementorFrontend.hooks.addAction("frontend/element_ready/anwp-pg-flex-slider.default",function($scope){app.initFlexSwiper($scope)}),elementorFrontend.hooks.addAction("frontend/element_ready/anwp-pg-classic-slider.default",function($scope){app.initSwiper($scope)}),elementorFrontend.hooks.addAction("frontend/element_ready/anwp-pg-classic-blog.default",function($scope){app.initPagination($scope)}),elementorFrontend.hooks.addAction("frontend/element_ready/anwp-pg-classic-grid.default",function($scope){app.initPagination($scope)}),elementorFrontend.hooks.addAction("frontend/element_ready/anwp-pg-light-grid.default",function($s
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 17032, version 1.0
          Category:downloaded
          Size (bytes):17032
          Entropy (8bit):7.989025895544835
          Encrypted:false
          SSDEEP:384:ne/zzjdhDA4cZ0lR86GP5jCBG0X7ZZx+OwvVrk+d1bX7aeLI56kpEa:nu/hxA42006GMBGS9dwvVwc1aQIPr
          MD5:05A47F9E469D408C629F931CD33FF8B2
          SHA1:823F21F7B1D456DB889C3AFEA393F0D2B9581C38
          SHA-256:6BE97CA17228A69C406231D89C003194C3DFBA7401EAA9FE9E9ED0EF1C18DC38
          SHA-512:676E4BAA85CC3E9175E87F505F47CF637BB2A7F8BE3EC45D6B194063FE42B4819A8F7FD4AF54CA4D77ADC02BB3CA5244C9DD946442070EE29D678240F1C39C88
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2
          Preview:wOF2......B...........B%.........................d.....^.`.. .J..<.....4..K........6.$.... ..&. ........ .<.!:..c..6........6......._...Cx...S..k.............,...2n.....C.|.....0...5........%xt_E.2......N.H...k|.$/3.v.D....-..r...uUy..?..{.H.l...j%D"j#GD...Q. -....Q.......0.~...l^...R...*...#.....~...%yi..R....] 0..!!...7B......lR.$.8.^....U.u8$..8[....=b.!&.0..$...to..o9...T.%....ki../}....C..lg.c....t..S._k.F.l.N.J..E..........A.q.....T.....Jh..R.L....TC.v7I._.WW.l..K....N@.C......l....)'0..7....\.M.j......q..3......... ..._*.r..L.t).....n...).2m.{U.}.0.y...s..B....<.T]Q......"...Q..K....d....I...J.....j.tS.?...F.....^{..6T?O...;.*Q...q......Y.4....q._.}.L.:q ...V)0"@.};..B...Q8(_>.\9H@..V..S.j......_ ..,.X...P>.XD...A.xp....@.....vU.?...W^.... .,..P.......s.?....J..;.V...n....o...S.<........>...w..H........i?#.....w.|....n....84}.Z..)e...&.8`z.H..!..u.u....M..=.f.}..h.z.yQ..[.#.V.R.dk.?.V....._b.E.......}N.YH/....T{^..~...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):209876
          Entropy (8bit):7.998874270444748
          Encrypted:true
          SSDEEP:6144:TV/IiheujYjTVD20cLhB0GoLOeOdU9QKIZmhG/G7:lIGeR/VD20cLhByOZ/Z07
          MD5:992734EC4F4F4BBAE94B521C70929720
          SHA1:B5632D4F87D27BA3156CBA35E473578EEE5E511C
          SHA-256:BE9CEA69431A79D10F7D57B27E8B7AE592EEC5C143D881818FE1F0FC91CCE308
          SHA-512:F7364D8C44DEA1A98FA6C2C0C5E9BA1F2D353CDD4ED41FF14FB8DC56D22B202FD388C944869D2EDFF0B8BCA6EEDEA568545D2BC9C5787C200431DDC17C0E65AC
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Programs-Hero.webp
          Preview:RIFF.3..WEBPVP8X........K.....ALPH%F........e.'..;."b.4.../..../<SK/.....^.V.0}..pc@KF.0.. . ...a....]........Or[.pw.....$...[.....G3.mSI#}U..;k|l~X.<>...._7.....1.sm......=.ws....VM...Hd:._ .....H..P1...P.a....-.}5:........'........;.........;.......w.<.![|..:.C...s...U...'.D..h..m.mKyV.......5.S.;.p'.;U...N.w......;.wxq.|...c.5+......D..x...l.1....'"(..{o....M....+.^jzo.L..6.^S.wczY.5X"ElA...d...s..8.0.e.#b......i....l....(.C....u.....K..wSwwM...R.Niq...tp'.!...</...3'...................-...;....9.6..-../...WDw..q...R...c/...i\..H....C/.g_..@.......-4.BP\.z...Es..M..o..P.hO..qVG...P......;k.V......j....#....k.hJ.. ..........-..at-_.@..HY/...kDt." .2rx?qNu..m7ry....g!.T.....aI..Z.>.(8...V...5..=....e.....`.fV....K....5.3....m5.x..G,u......=....#...o.]].....,z...gx..C.}..|1.....w]z..cjL...5./.~...__{.)..F..].....x.'<.......?v..P.t..{....{.X./........|...P.H3.}yG.W..|..y)...&.....J..'.5Y..W.c...'qk6..../...h..*....KN...g..*.(.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8989), with no line terminators
          Category:downloaded
          Size (bytes):8989
          Entropy (8bit):4.446832331476922
          Encrypted:false
          SSDEEP:192:IlCUn8IuIZIrIYIP3IHI8IL3IuIL+IXIFIDIeIJIDIHIxIIIWIkIHIPITCImIbI4:6pkHdBy
          MD5:D52A4CF754CA6892F500341C817B440C
          SHA1:5B9D478A97EB187EF1D9DF9E744445C0DA4CAB7D
          SHA-256:9DD28DF486D5DB464BF9F0AAC365B59ABF691E9365D0F2F233229193546A8041
          SHA-512:EF745F5FEFA0F7A144E4B0FFC4533D98BC5795BCB91526EC016229F1DFF54BD54AC33574B07F056E7926A12B82BAD5DE857D3093B62937FD69CD9D2C4C317199
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/elementor/css/custom-pro-frontend-lite.min.css?ver=1716703118
          Preview:.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:hover .elementor-animated-item--grow{transform:scale
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (568)
          Category:downloaded
          Size (bytes):2613871
          Entropy (8bit):5.659746932460755
          Encrypted:false
          SSDEEP:24576:8fLkspnefWt6oJp1eeCpXPlH1DVRb0RhGQR3t/:ULkspnAWtZIeCpXp1DgB
          MD5:A0955BD75EE1EBCAECF8AA6780D674E9
          SHA1:526F291FD2A13FC60D04ED4098D257FA459CD900
          SHA-256:029445EFA2B9FEFC24051D5FD28A89C903ABF284C4756F0E42A5F4CA99A6EF1F
          SHA-512:20001A6D54826584291467DD505B2D7806D1B7FF83F379F6F95967E241A3E02709F3509953BE918F6FA9D604564299CCCD85F996CD437E11F44AE85A8CC281A2
          Malicious:false
          Reputation:low
          URL:https://www.youtube.com/s/player/5352eb4f/player_ias.vflset/en_US/base.js
          Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWAR
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (59158)
          Category:downloaded
          Size (bytes):59344
          Entropy (8bit):4.717040228413791
          Encrypted:false
          SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:0E0PxXE4YXJgndFTfy9lt5B
          MD5:74BAB4578692993514E7F882CC15C218
          SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
          SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
          SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.3
          Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (20638), with no line terminators
          Category:downloaded
          Size (bytes):20638
          Entropy (8bit):5.1109501857975035
          Encrypted:false
          SSDEEP:384:uYwd9Gy3GyPyeboOAySjd5yUa3oDo3oYCJLRnknUyCdyGvyoMUylJXj4py8uwM2j:uYwdPx6eboOvSjKU4oDo3oYCJJAfRoMk
          MD5:BF21071DFECE4935BECFDFEC3A3AC1E9
          SHA1:41EB68194ED1F7D8091EFAE3323E9F3DBE803911
          SHA-256:4949400420298D43AB430C5CAF706E848AF8FFF7DB19C0031542B02E71C26B89
          SHA-512:E13F7DE31EED51823DD3CC386F37AE910E757ABFD822747D1A3D4021715E3E159526E45291BA81339C029325BEFD551C3DC1885FE7A33EDFCF18C1A9DDCD6AC6
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.3.1
          Preview:var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){for(var t=(this.document||this.ownerDocument).querySelectorAll(e),a=t.length;0<=--a&&t.item(a)!==this;);return-1<a});for(var a=[];e&&e!==document;e=e.parentNode)(!t||e.matches(t))&&a.push(e);return a},getParents=function(e,t){console.warn("getParents() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraGetParents() instead."),astraGetParents(e,t)},astraToggleClass=function(e,t){e.classList.contains(t)?e.classList.remove(t):e.classList.add(t)},toggleClass=function(e,t){console.warn("toggleClass() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraToggleClass() instead."),astr
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):952
          Entropy (8bit):3.6021938261239375
          Encrypted:false
          SSDEEP:12:5GcLQPr+lCSbUXSkU3Mrshk+kIHgueqaZw+hUDNCPpFxv5I1eiHqXFoXF9m1H0gb:5Gl+CSQ8APqai+h4WprBI17r16j
          MD5:7A21FA2030D6104F53C072659F4B52F8
          SHA1:AB708FEC485107DB85434EC6C4DF5EC2FFF7A547
          SHA-256:C9865110CD9B8D61F3E904CFF0E3E117C91F349259120A0D8A7EDDFA15E5A777
          SHA-512:56FFC07BABBAABDAAAB1373D397E9D8C63FFDFF150231CCDEB8FA159256C54F7D944CC2E7C39A03AEC9A6FDEDD6F60C63DAD18565921DAF9E24562AFF8253A37
          Malicious:false
          Reputation:low
          Preview::.........9cQSkWb0coQ... .......0.j............p..........ftypdash....iso6avc1mp41....moov...lmvhd.......4...4..2...Z.................................................@..................................(mvex... trex...........................-trak...\tkhd.......4...4..........Z.................................................@..............$edts....elst..........Z.............mdia... mdhd.......4...4..2...Z.U......Ghdlr........vide............ISO Media file produced by Google Inc.....6minf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................4avcC.d......gd.....P.l..............d.0b$...h.,....stts............stsc............stco............stsz................stss............vmhd................sidx..........2................,..................................q...........^.......................-............c...........1.............Z........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
          Category:downloaded
          Size (bytes):23720
          Entropy (8bit):7.98099698845438
          Encrypted:false
          SSDEEP:384:WJMd/7N/9CixK2ieswJgtzAFE/0Rubk5DgbUZyjNOCmiIJH8gZ9H:Vjfx8DwJ8zAFVR/5DggZyjNlMcgP
          MD5:1B136A50AE9A1C350D047BCFD8D09834
          SHA1:5C43AE11719B0157FF140C929859C20880E79C41
          SHA-256:6252E3FC0F0CD4D45A54D009098BBA88FA37CC45808FE4C4145FF1A0220373CF
          SHA-512:EF7530FAC2B5E6A88079A8157B50FCEC049889A78144FCAD03B0F55396C03E0F529C6BDB9400B96B8B1D6B632FCDD0AA2284D8CD7F61176C746A347829A41C91
          Malicious:false
          Reputation:low
          URL:https://i.ytimg.com/vi_webp/9cQSkWb0coQ/maxresdefault.webp
          Preview:RIFF.\..WEBPVP8 .\...k...*....>m6.H$2+.....@..iK.zk.s.4.b.r.T..y...4.C.~.^..7.[...~....w....X{r.........k._......g....g........?....7Y.Z....i..|k...=J1u..Y.<xt.........U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..0Yu^.,....]W.......U....e.x`..}.g.:.........v.[ ...`1.t .^K...T...s!N`....W(..$..../tL%.)...S..#.;.+....lt.....%...c:<.. .Fj..u.D....Y..9...(..h.=e....1...j..c....'.......sd...jT..L.C.:.).1b#....I7=,#%.U.l.D.jJfV.VI.b.......Fv...P.?.j....+.....1%B...f,r....O...H.n..Te+..]x.-4q.....e.....[`....S%.....t.v....@...\...a.O...+I,.....%.9 .g.....wP....(..w..L...o.`.T2.V]..G).1L.=..{"_.U.Um..yp].....\.......G3gB.7.}...tI..V....G..o}!.y]"....".....).:.....;.#..........S.?.+.g..u0..u..dC..+WH~...ckl.o.1j..'&......k....0D.u~D....2.....#.n.r04.t?..!\...w.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):13733
          Entropy (8bit):7.87708856373033
          Encrypted:false
          SSDEEP:384:bg2mzdtHMWK5dAdgphhTeMAsQBggHUmcjYsU:bD8bVK5eu3TeMAsnS+w
          MD5:57F00113F40A50A5EC199F5FB3DDAD9D
          SHA1:E7D462DF0CF69C1F5344132EE97D598F47E37214
          SHA-256:71B1A98EB0F8242E31C952E8D5CA2EC561B7B100792BC6E7E647E8677DFA7274
          SHA-512:C6691064A0149BDCFF7417C85D5AE260003CA74743639071C612BE1CC99B966987BC4567754F0B162596DF2992428AC82FB6CF9E956A1198459C57C79FC9557C
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......h...."........................................T........................."#2...3BRSb.Crs.......!$1c...4Qq...AD......%Ta...d..et.................................'......................."2.B.Q!R1A#b.r............?..........................................................................................................................................................?.....?.6.L.>.1....@ .c..~.?...^.K..z.I..*@...7Z...dW.y.....!.tR.w.Z~.?.......}c. ...s..=c.'.....z..G..(....Q.Rz..G4p...I.....g...G......O~#Uv.^...[Fd.7.j....+.%WiE.%..m.p5_.*.J/Y/.{.}W.P..}......Y.{W.P..}._'U}.....'......8..p.]/....J........R..c..|....o............{.]U........=t..^.*k.\3.M..u7.....'..p.]7...G_.a^.ov+..........!.a^..t.$8.m.z.....>..7..$8.m.z...|........B....`..|....W...|.W..W.......`..|.Wv.O.....+k{|/.O..M.}..l..j....?.i.....R.\.?.$.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (607)
          Category:downloaded
          Size (bytes):34410
          Entropy (8bit):5.3839653557976215
          Encrypted:false
          SSDEEP:384:7i8RJhsTDNLvNJSJ3AzOvJvb+fKAfQMEVamTn8HOnV3pnmylwldC7eD:7i8eBLvGJvb+fRs0U8YgrD
          MD5:989C272772054EA334133B88D432D11D
          SHA1:89DF40995507DC96F8D27ABAEE212B2E9781E462
          SHA-256:063C361E29040C668EE91EECEFF6DAEF2CD56C81B7DDAFB376F0F9A5C0DEE55B
          SHA-512:02D2A947D981BC2DE9B3DDFEE12E8FD355177B72094504ACB6FA91ADEDB005F441D4CEE3FF59EC1436CC96E4BBCEEC78E76E2F0E680781380CF7DC4AD665B37B
          Malicious:false
          Reputation:low
          URL:https://www.youtube.com/s/player/5352eb4f/player_ias.vflset/en_US/endscreen.js
          Preview:(function(g){var window=this;'use strict';var Bwb=function(a,b){a.jb("onAutonavCoundownStarted",b)},i6=function(a,b,c){g.Nv(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.gh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.cS&&(b.lengthText?(e=b.lengthText||null,f=b.yx||null):b.lengthSeconds&&(e=g.HF(b.lengthSeconds),f=g.HF(b.lengthSeconds,!0)));var h=!!d;d=h&&g.gWa(d).type==="RD";var l=b instanceof g.cS?b.isLivePlayback:null,m=b instanceof g.cS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.$I("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.rl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.nt};b instanceof g.bS&&(c.playlist_length=b.playlistLength);a.update(c)},j6
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (42862)
          Category:downloaded
          Size (bytes):42863
          Entropy (8bit):5.085616303270228
          Encrypted:false
          SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
          MD5:D5A61C749E44E47159AF8A6579DDA121
          SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
          SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
          SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
          Malicious:false
          Reputation:low
          URL:https://cdnjs.cloudflare.com/ajax/libs/slick-carousel/1.8.1/slick.min.js
          Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):85144
          Entropy (8bit):7.992987335087391
          Encrypted:true
          SSDEEP:1536:ku9efjf47yLDzeV9g6CCYnAhqGrCMrPjKRqBriRaTGh3uri6QRcYpmrPASjXSvg+:b9efIyLD01VrVrPmSriM83ywzO4cs/
          MD5:C64B4823A2D4C0A5FDBB7491FC4EB734
          SHA1:BDA9F1D48B9FFF15C46B225EE3ACEA0AEB9309EB
          SHA-256:A66A88801FD39931B904846D4D2ED978E8A8804D104D22273416972DC4AD32FC
          SHA-512:EA2899EA23595FC44DBC43955D77CC9219C6E9C40581DEF29B1C2E3D222FDBB736C3A3F5AE76ED67D12F8EAB690E206D0DA20557AE6F3CD388DCE8C5239662C9
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/About-Team-1536x891.webp
          Preview:RIFF.L..WEBPVP8X...........z..ALPHU.....p....@4..t...".?.Y..............................................................w...VP8 .L..0....*..{.>I".E..#.".(...in.0YF..-N.. ..~Hlg.W..LS..=+.j...R.-.....A......}.z{.O.?.........w_.<.{......z....................<....O....~....S.+._....?,.........?....a.~...k.............................u?.y.z....?.....?.~m}9..........}.X...k.......?...l>|?....q...../..y..........................................................................................................................................................................................................................2..X...............................................0...D:..-."..f.....i. B.fffffffffffKb)..............................."l..}.......B.......RI.>r....dDDDDDDDDDD?(......Fs...k....ffffffffffffffffffffffffffff^ 3.U,.p..tm..;#p.5W.U..%s.c..v.v.F..`...0.........q..6n*....ef.>R.......q....................................M. .g..C.O.~....;.,.P.<<S&.333333332./j.;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (13479)
          Category:downloaded
          Size (bytes):13577
          Entropy (8bit):5.272065782731947
          Encrypted:false
          SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
          MD5:9FFEB32E2D9EFBF8F70CAABDED242267
          SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
          SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
          SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
          Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
          Category:downloaded
          Size (bytes):95042
          Entropy (8bit):5.097554787622136
          Encrypted:false
          SSDEEP:768:DEJPkcRm3bpmDFEQAC9Hh1QY5btK5Y1bpEQADEInjBemtICahIbIMIXnGIvHerU2:kPkcRmrcxQY5sGbmeOPiO
          MD5:819442864FC4795375F49619BB2F9ED2
          SHA1:E8AE66BFA84793EA31889D60C02E1520FCE4B02A
          SHA-256:EF760A7D51B53FC309749D657453EA99E8A3C2010BA7AAD04DBBEF2E09065301
          SHA-512:66A07E02086F904528FEA91844B14A37979DAB27CA57272E6BD97CCDB154905F75EE5CDB7A721C26DCAA37F44A553AA101547CE3E5C536431FB3E352CE3F0F02
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.css?ver=3.17.0
          Preview:a.bdt-link-muted,.bdt-link-muted a,.bdt-link-toggle .bdt-link-muted{color:#999}a.bdt-link-muted:hover,.bdt-link-muted a:hover,.bdt-link-toggle:hover .bdt-link-muted{color:#666}a.bdt-link-text,.bdt-link-text a,.bdt-link-toggle .bdt-link-text{color:inherit}a.bdt-link-text:hover,.bdt-link-text a:hover,.bdt-link-toggle:hover .bdt-link-text{color:#999}a.bdt-link-heading,.bdt-link-heading a,.bdt-link-toggle .bdt-link-heading{color:inherit}a.bdt-link-heading:hover,.bdt-link-heading a:hover,.bdt-link-toggle:hover .bdt-link-heading{color:#1e87f0;text-decoration:none}a.bdt-link-reset,.bdt-link-reset a{color:inherit !important;text-decoration:none !important}.bdt-link-toggle{color:inherit !important;text-decoration:none !important}[class*='bdt-divider']{border:none;margin-bottom:20px}*+[class*='bdt-divider']{margin-top:20px}.bdt-divider-icon{position:relative;height:20px;background-image:url("../../images/backgrounds/divider-icon.svg");background-repeat:no-repeat;background-position:50% 50%}.bdt-
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):185184
          Entropy (8bit):7.998360502774537
          Encrypted:true
          SSDEEP:3072:/agsRvkASWKhgO+ppjH7v5k79iHpOLGvssw69xznHtaDrvjv:CggvkASWQUT3h6+4Assw6PnQDrLv
          MD5:6DEE36B7D807B3A44900ACEA83CB9E2C
          SHA1:0E5E3FACAFB8B8DC5FBFC7728ADADCA8E9AB8687
          SHA-256:B4F4CFC99181A17DC8C8D4725C328BE2644BB70965A919638659665B6F421163
          SHA-512:A0E8A13F58C8627136E14AAA41801C5D8022A8210D6AA1EF0A84D3A4ECD6CEFB8D8D1D0FC94517688BAB9962AA489378CD72CAFA1CF5533A62BA747D28BD8980
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-Shorts.webp
          Preview:RIFFX...WEBPVP8X..............ALPH........$9....?.qw..".?....(......:.7b.....T...\..w...F:C.:.x.....P.CTh]..9.I.d...n7 8....$An....mM...(..i.....F.$)#*...ow..D...<.N....G.d...q..V.....F....$.^@T..z....o...Em}lb.....~...9..@.q)..-.r=....3...M...PY$..`*.H...].....07rGL..x...u.....sD....3....23s.K.Y.0......O>..i.R....m..y_.,Y...........m.m{..".c..Mi].[..y............f.1s..0'f[....~..Xjw..E..x..........gw.q'J..^.bE.P...Qwo......-.B.......@.........N......m.n.m.c.x..1..$.nf...oaf.Ca'.e....0>.-...z.."b..........].H.....3..8.(..%.=..o....{.c.g.K.w.1.p..P...A.."..cf.{.X>..GY..}.V..}~90n.;..+Qc9.w...D..w...c.g.Zo=..........;..al<.?ky..~W.....0..8.'%..,.bh...~..(....f.'..i.Ki.=.z....o..dt9g...Ou.(..Vt3.26.Z.Y...'T_..uf<.....I...U+T..>....Y..)...p....S...p..x*.F....K..6c...P.Y..X..a.u;..='r.@...d.^.l..p.....svn....<8...9+w.fO....h....OC.e^..................3.e|.mvm|.0..M..S"..o..0oX.+.G.M}0.EOdkA...Q.F.x.......4...M.3.._.=.._.v..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):137822
          Entropy (8bit):4.913056364384005
          Encrypted:false
          SSDEEP:1536:Q93Tm0u23qH9oq59SuG3MQvOd6kYhArvU8WfhYxNIRqHJw:Q93Tm0u23qH9oq59SuG7RJYxNIRqHJw
          MD5:24051591FB16E00DBD78FBA586B74CF8
          SHA1:5B08FD509223A15A1FD90058C09AA4FEA0024462
          SHA-256:486BF78435F9A0972D3B0E0450015AEA8172410E76B13457CA66722D79BE030C
          SHA-512:199BB539039C8EE9E64F6101E9C1CCDB6B6E0CE1250DB1BFBDB3A258F64C933159E692846AFABDC985EDFFFC03138F66A7C3A3FC533E24687CBF48402D032ADB
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/anwp-post-grid-for-elementor/public/css/styles.min.css?ver=1.3.0
          Preview:html .anwp-pg-wrap{box-sizing:border-box;-ms-overflow-style:scrollbar}.anwp-pg-wrap *,.anwp-pg-wrap :after,.anwp-pg-wrap :before{box-sizing:inherit}.anwp-pg-wrap .d-none{display:none!important}.anwp-pg-wrap .d-inline{display:inline!important}.anwp-pg-wrap .d-inline-block{display:inline-block!important}.anwp-pg-wrap .d-block{display:block!important}.anwp-pg-wrap .d-table{display:table!important}.anwp-pg-wrap .d-table-row{display:table-row!important}.anwp-pg-wrap .d-table-cell{display:table-cell!important}.anwp-pg-wrap .d-flex{display:flex!important}.anwp-pg-wrap .d-inline-flex{display:inline-flex!important}@media (min-width:576px){.anwp-pg-wrap .d-sm-none{display:none!important}.anwp-pg-wrap .d-sm-inline{display:inline!important}.anwp-pg-wrap .d-sm-inline-block{display:inline-block!important}.anwp-pg-wrap .d-sm-block{display:block!important}.anwp-pg-wrap .d-sm-table{display:table!important}.anwp-pg-wrap .d-sm-table-row{display:table-row!important}.anwp-pg-wrap .d-sm-table-cell{display:t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 1440 x 810, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):41075
          Entropy (8bit):7.844664269052628
          Encrypted:false
          SSDEEP:768:iLCKTmsPYfvRqlwas9l8gPPC0tYH9E0VfZ/FNv4TEmQzQRLoT3OwU:iLGRvistHCueE0X/PviE38RL63c
          MD5:90FCDD36EA93232AD7E7720958BF76FC
          SHA1:F36988A7D2A707BB05A0E08A09D09B060A2AC7D4
          SHA-256:A9F131F9CA77CCBCE912D410CCF3F4682500068345ED47B9B92156C58C0E8B2B
          SHA-512:16DAD909B55E14AAC40C707E7CA28AD8B2DF7C52CBCCD1A2C6535DD01F0CEC5660C1CA2E4B16A04D7B2F3C771656F15530E9200B2BA3B70017D689B72FFFBB81
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/Group-54.png
          Preview:.PNG........IHDR.......*.....t[.L....pHYs.................sRGB.........gAMA......a.....IDATx...;tT.mO..R...{...p.?..:..Mj.f...N./..JW...&.!..C...!.0...U:|......ux.9.k..d..^fVIu...........B.....g.S....n......;[E..]*.~......o...'....X.;*.-{9y..8...S>.:...g..Y(.6,...>\*?....X........_C....?../....;c...o.....]/.|]..w./...._...N..c.f{.......+.7.N...-..i...9.[|....i.....E....8..|>...\.n.Dp>.b. .u....(.xc..x..cr.k.......+.....@.D.Z}........S.k.zg...]D....X(6..T.9..;..t>D.....4.....u8^..z.g..........O.BM.....lp$.....&m|.y.#CrD.&.!E.4.......G..>^..o......v.6.5..Dt>...3.m/:...|.QA9.q...}G..XL...h..Z#B..C.7.......J..i.-V..?...|Bt>.S..Q"......u...... @.....c_?.x.z..5..Et>.S..^.j...X}.10....l.h..Z.^..........b.....n...F...........[.L,wo...0%.4....+(".^{.^.no5......1eP...M<Hs.L9Cs.........w..wE...../.wGE..Ht>A<VF/.....b....d.cL....c..N.k.s]\......4^.fs.....D...5.R#.s.g.....i......M/C3.........&n.\..Y.n..2.Wk..Gg`..Wd..r=.,0C.........5......i.....U....4
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
          Category:downloaded
          Size (bytes):15344
          Entropy (8bit):7.984625225844861
          Encrypted:false
          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):2894
          Entropy (8bit):5.130108035080603
          Encrypted:false
          SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
          MD5:3FD2AFA98866679439097F4AB102FE0A
          SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
          SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
          SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6
          Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):200610
          Entropy (8bit):7.9989745977566455
          Encrypted:true
          SSDEEP:3072:xu4qpSM1CkWTdtrE+RmJNvLc6lIi073oKaTUR059xaetonUwsnHHGzDVftzcSUJj:vqpSkuT05hLc6lWLk1aZ2KDZmj
          MD5:D3C9ED0FEC85EAAF86663C408EE94607
          SHA1:2C53B75F415D328CD23FBEF515C26A709573B3A9
          SHA-256:37C110AD0606BD04570D56D418E7C42AA59D8309FED5BE780CB1C30386609B7C
          SHA-512:EE19EA5670FC0AEEBF484154AE201D60B80C7F9F6547E01105CF7206604B15CADB06B31E4D00E1FBC8E45C706DB88E8BED59A43BCB559D155C72BA7A0BED9C63
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Programs-Grants.webp
          Preview:RIFF....WEBPVP8X...........)..ALPH.%.....m.3.....0......v..{.]1Xc...5.......7I.....{.5]...n4..]...00.:.....8.s.c.....V..b......../......_..b......../......_..b......../......_..b......../......_...O.......!..x..j..4.\x|.o.._.Y.R..J.m<c.......~..h.2...S.Yg..vU..=.?1q.w..R..m.P.m{F.mm.^..qgRRR2...)))k...J.D(...k......I....4...U]`.".8...........h#-..q..E.z....k....8<...kQ...p.7..M...PT...]2....u.....E.6.4.Q&.;?h.Y,M79..@R.....X..N..$>e?9n.".0.L?.:../7. ._e.{..B=J......Ac(..P.]......N....M."d...x]...Y......!.Tp.;/....w"..L.fh...nn.M5j.G.T..u...O........i.....L..47..j."~...n...=.E?'p6.]..E...?.w0.....nfg........X...>SK.&...uh.q..._a.l..f.7.....%.f..<v... .....Y.C...D"d.C.u.E..~.^.V.F$..G.X..n.'$...g.J.W.3..%(....C.Z.<.).>D..5.k..j6.......|.TJ....9c.C....}A....s.".....%D*... .]...=./P..*..1.2T.....T'.0<.D.f..#.).P.lN....0.*J......Ta..P\"Jo..Y5.B...VZ...b..h.......h.J...!.j-B5....4.t...)B[...$.......c<...U(B_@...4..S. .%..$:~.../..z6<nT...Ul:....x@....l.*. 2Hpb...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (15752)
          Category:downloaded
          Size (bytes):18726
          Entropy (8bit):4.756109283632968
          Encrypted:false
          SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
          MD5:B976B651932BFD25B9DDB5B7693D88A7
          SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
          SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
          SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-includes/js/wp-emoji-release.min.js?ver=6.5.5
          Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
          Category:downloaded
          Size (bytes):78196
          Entropy (8bit):7.997039463361104
          Encrypted:true
          SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
          MD5:E8A427E15CC502BEF99CFD722B37EA98
          SHA1:A9922842A120A7F1EACED667480C5E185A106D69
          SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
          SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
          Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
          Category:dropped
          Size (bytes):14796
          Entropy (8bit):7.873641348334205
          Encrypted:false
          SSDEEP:384:pXl3UKvezNmXKCfpOIwq9+Z8LRPqAJgog6QsIWGPiTMxfGBj:pXlfAypiZ8LVqAJgT6QsIhPSBj
          MD5:095152FE7405F07A13BA073F29335784
          SHA1:418F6F2FF58E9ACC4D1179784439CCC6A2CB2BB3
          SHA-256:A21C47D07B2E44F9083BDE54E07E332708E2B9EF4446A7C0F379BC6211616246
          SHA-512:CFDC02364EB4AE8A92DC202CFD02ACF64036F74377C53E832B810CD66F602057A4BA8BAD875BB254D49972C1633B9DBC138B328B047FC0E86D24AEAACACE11C4
          Malicious:false
          Reputation:low
          Preview:......JFIF..................................................."... ....+. $%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......h...."........................................]..........................#3."2BCRSTs..bcr............$45D...%1t..!&d.....Qaq.6EUeu..A...................................&.....................2...".Q.B!13AR#............?...........................................................................................................................................................Z.w..9......6_.w.'y.n.Z ..Z;{..>P.vR.z..T..{.$....-...d........i.d2Y..e.....O%.Q...7..._L`.h..V_..o.~.?..R...O.>.......o)O.O.>~..r..........1.7Y.#.....g)O.O..X.<W...VlT.uSF..+..C).Fa.{.f.KQP.IY..>.}507..%.....&.u...C..g.:.|}G.+y.5..@tn....,..Q.e.....QQ..;us.:GYL..7.T{..Y<..7.T{..C.W6.....NycyEG...y..,o(..Cn.n.l.J.#.....t.ds....QQ....\....G9y.......K99.....m.....=d.X.QQ..rs...*=......z..'<......Y<..7.T{..C.W6....rd....7...G..E|.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):95428
          Entropy (8bit):7.997509819442636
          Encrypted:true
          SSDEEP:1536:ND0iQPvIVve0Gvqc3eXuHSB17Gm6DNibZUJ+F9salwgxR8RtrWd941:NJ1piIGK70Sy8vsqb6
          MD5:7B3A4478BDE8AC584A6862B9F790D9A2
          SHA1:64CD3A2A23DC57EADAE987635EE29031F0AE05AB
          SHA-256:0741BC6A5A6ABCD807C7D28A356B14B5A36F2D0B83C780D7844A1EDE7589FB8C
          SHA-512:FE4977A5DB8D1D83EC9A5C075B8C7B1275226BCFE34069F14F756D7E49105B7CE9ECF7982A6B83D7609C64F28ED75149327E8FE465C19167A004EC121F98ED4E
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2024/05/Filmbox-SSP-Films.webp
          Preview:RIFF.t..WEBPVP8X........Y.....ALPH%........b........D..!......B.[..B..)n5...o..{.q..%I..'....{fgv^.."b..R....68R..J.S:8Q.7...>.<ix.K/..4y2..\<.Y2.....$Y....9F.........h.(GHd......iq.M......oq9<....;;..A..ur....-..........1..}.....Y.,^*...V.lnv`.. ..;../@f.~..G..aO+GE.....*...I..1?.D..d~.S.F.Zp.3"..Z....B...y...b5Z.@..a.Zw..p..V..lx..R.=...3..U..........eN..?r*lF...L..\.k.D.u...R.y.8.y...4....\.0.;...s..B.fF9.^B.^.r.....\............9|..g...rj...U...M.5..+...".......%r<....\?.....7+..T.}...;../...../....(..~*."C.8E...AA...z....\K.=.....Z.....Pj..(..*m%..f#u6..........?Sd~gQ...jl-.9...{...GS_uo..W+.r.Q..U.(.fjk ...Ke.M..~...N.....%(..HU...>.XQME....PI...=.VQ..&.WSO}u..'.TSd...E........."..ia*..n/.xYu...vs.2.<....*Z.64.......[?.T?.....t.m.G..gh[.....hcW+..<;s.....6+L.B...K..F.;U...?.-..v.m.IE....UJ...c.....a..Vu.....o......K.B;..D.......V)_...P.....Q&usl.&TW$.O.._.H.-..D.y.Yr.....6.7..}..}..x..{~..m...(w.m..J.-...[...nixH.yx..t..<A..'.._%..r1y.&.......X
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:RIFF (little-endian) data, Web/P image
          Category:downloaded
          Size (bytes):610
          Entropy (8bit):7.4528942220875924
          Encrypted:false
          SSDEEP:12:UoWYu+VHXscvVyvsBr25eJ+DhSbnBFS/Bb3v3SkaaW9f7bcJztLFZiId/:UoUacui5XAnBo/Bb/VyV0/
          MD5:BD9D94FC8641DE8E7C123C48B5677B68
          SHA1:17D39782C01CCBB5BAF16D9EAB937F0EF50C5DBC
          SHA-256:4C594839823927B0676D5D8F7FD039509488C8349983BAC77D5857363BA2C46B
          SHA-512:ABDF158569794FE0FFE5C073BD3872F5F2C9976708171E5FFE198B85CD9D632156E7549A653763C4F64CBA272DA2AAB22D3005BAB429CBBAA47072A655C4AAEF
          Malicious:false
          Reputation:low
          URL:https://mydocubox.org/wp-content/uploads/2022/12/Site-Logo.webp
          Preview:RIFFZ...WEBPVP8X.........../..ALPH......Uks.I. .A.....d1..........!..A........\z.y.......oV./O....b..b..>........D..?.[.../..o..V...@4/..5.._..a5..53.c+..>..5.?f6.....;...e............0...rG..%]`......... "=I..=OE.'..f...z.@.....?O...\..>..[.t.|...@.4:.a.E.n[..0Q._.....Dq.........l.h.j.s..?1.......B..aO..p.Z..%.'.V....3....Q].I..E..$5}.....o.h>....lN...ixy..=:..AO..>...W..\...P.JcCQ)5..k....p.t...C;...8E;.dw..,\.C`i.@:...cg0..X..4..m....._m.."....p.P..2.D... .V.`N5........Tn ..d.-....VP8 P........*..0....%....SnT..]s....l.E7........o.._....._........\...]<.._.........
          No static file info
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 08:17:38.840681076 CEST192.168.2.41.1.1.10xf9a4Standard query (0)mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:38.840926886 CEST192.168.2.41.1.1.10x53c6Standard query (0)mydocubox.org65IN (0x0001)false
          Jul 5, 2024 08:17:39.667464972 CEST192.168.2.41.1.1.10xc223Standard query (0)mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:39.667803049 CEST192.168.2.41.1.1.10x1d02Standard query (0)mydocubox.org65IN (0x0001)false
          Jul 5, 2024 08:17:41.251024961 CEST192.168.2.41.1.1.10x397aStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:41.253235102 CEST192.168.2.41.1.1.10x88c9Standard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 08:17:45.717504025 CEST192.168.2.41.1.1.10x66e4Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.717700005 CEST192.168.2.41.1.1.10x68c1Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
          Jul 5, 2024 08:17:45.718699932 CEST192.168.2.41.1.1.10x803aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.719193935 CEST192.168.2.41.1.1.10x4b89Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
          Jul 5, 2024 08:17:45.906414032 CEST192.168.2.41.1.1.10x92c3Standard query (0)test.mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.906852961 CEST192.168.2.41.1.1.10xc1d8Standard query (0)test.mydocubox.org65IN (0x0001)false
          Jul 5, 2024 08:17:46.171603918 CEST192.168.2.41.1.1.10x9b67Standard query (0)test.mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:46.190018892 CEST192.168.2.41.1.1.10xfe44Standard query (0)mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:46.190018892 CEST192.168.2.41.1.1.10xa855Standard query (0)mydocubox.org65IN (0x0001)false
          Jul 5, 2024 08:17:51.979644060 CEST192.168.2.41.1.1.10xe713Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:51.979785919 CEST192.168.2.41.1.1.10xaee8Standard query (0)www.youtube.com65IN (0x0001)false
          Jul 5, 2024 08:17:53.809035063 CEST192.168.2.41.1.1.10xb7d8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.809468031 CEST192.168.2.41.1.1.10xc52Standard query (0)www.youtube.com65IN (0x0001)false
          Jul 5, 2024 08:17:55.130855083 CEST192.168.2.41.1.1.10x316cStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.130994081 CEST192.168.2.41.1.1.10x8c2cStandard query (0)i.ytimg.com65IN (0x0001)false
          Jul 5, 2024 08:17:58.226713896 CEST192.168.2.41.1.1.10x7fb6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:58.227411985 CEST192.168.2.41.1.1.10xd6bbStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
          Jul 5, 2024 08:17:58.238544941 CEST192.168.2.41.1.1.10x63a2Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:58.238769054 CEST192.168.2.41.1.1.10xeda8Standard query (0)static.doubleclick.net65IN (0x0001)false
          Jul 5, 2024 08:17:58.357955933 CEST192.168.2.41.1.1.10xa58bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:58.358354092 CEST192.168.2.41.1.1.10x3bb7Standard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 08:18:00.318607092 CEST192.168.2.41.1.1.10x7cebStandard query (0)test.mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:00.319267988 CEST192.168.2.41.1.1.10x61ceStandard query (0)test.mydocubox.org65IN (0x0001)false
          Jul 5, 2024 08:18:00.406918049 CEST192.168.2.41.1.1.10x32c9Standard query (0)test.mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.058549881 CEST192.168.2.41.1.1.10x759eStandard query (0)rr4---sn-ab5sznz6.googlevideo.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.058856010 CEST192.168.2.41.1.1.10x9f92Standard query (0)rr4---sn-ab5sznz6.googlevideo.com65IN (0x0001)false
          Jul 5, 2024 08:18:02.990292072 CEST192.168.2.41.1.1.10x1f6aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.990806103 CEST192.168.2.41.1.1.10xe94eStandard query (0)www.youtube.com65IN (0x0001)false
          Jul 5, 2024 08:18:02.993432999 CEST192.168.2.41.1.1.10xf476Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.993653059 CEST192.168.2.41.1.1.10xf59eStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
          Jul 5, 2024 08:18:03.091171980 CEST192.168.2.41.1.1.10x5815Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.091710091 CEST192.168.2.41.1.1.10x4e41Standard query (0)i.ytimg.com65IN (0x0001)false
          Jul 5, 2024 08:18:03.312046051 CEST192.168.2.41.1.1.10xbbcaStandard query (0)rr4---sn-ab5sznz6.googlevideo.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.312252998 CEST192.168.2.41.1.1.10xd427Standard query (0)rr4---sn-ab5sznz6.googlevideo.com65IN (0x0001)false
          Jul 5, 2024 08:18:04.278158903 CEST192.168.2.41.1.1.10x7c7Standard query (0)play.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:04.278472900 CEST192.168.2.41.1.1.10x1806Standard query (0)play.google.com65IN (0x0001)false
          Jul 5, 2024 08:18:04.341929913 CEST192.168.2.41.1.1.10x32f2Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:04.342408895 CEST192.168.2.41.1.1.10xddaeStandard query (0)yt3.ggpht.com65IN (0x0001)false
          Jul 5, 2024 08:18:05.587450027 CEST192.168.2.41.1.1.10x9259Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:05.587821007 CEST192.168.2.41.1.1.10xb6f9Standard query (0)yt3.ggpht.com65IN (0x0001)false
          Jul 5, 2024 08:18:06.231008053 CEST192.168.2.41.1.1.10x4eb0Standard query (0)play.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:06.231215000 CEST192.168.2.41.1.1.10xc0a6Standard query (0)play.google.com65IN (0x0001)false
          Jul 5, 2024 08:18:07.152328968 CEST192.168.2.41.1.1.10xac93Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:07.152530909 CEST192.168.2.41.1.1.10xd542Standard query (0)www.paypalobjects.com65IN (0x0001)false
          Jul 5, 2024 08:18:10.300194979 CEST192.168.2.41.1.1.10xaae9Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:10.300673008 CEST192.168.2.41.1.1.10xb74eStandard query (0)www.paypalobjects.com65IN (0x0001)false
          Jul 5, 2024 08:18:28.352092981 CEST192.168.2.41.1.1.10xa6eStandard query (0)test.mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:28.352299929 CEST192.168.2.41.1.1.10x9cadStandard query (0)test.mydocubox.org65IN (0x0001)false
          Jul 5, 2024 08:18:28.407743931 CEST192.168.2.41.1.1.10xafa4Standard query (0)test.mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:29.339220047 CEST192.168.2.41.1.1.10x3d0fStandard query (0)test.mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:29.339354038 CEST192.168.2.41.1.1.10x7564Standard query (0)test.mydocubox.org65IN (0x0001)false
          Jul 5, 2024 08:18:40.240495920 CEST192.168.2.41.1.1.10xad17Standard query (0)mydocubox.orgA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:40.240961075 CEST192.168.2.41.1.1.10xbcafStandard query (0)mydocubox.org65IN (0x0001)false
          Jul 5, 2024 08:18:52.400935888 CEST192.168.2.41.1.1.10x465eStandard query (0)test.mydocubox.orgA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 08:17:39.037280083 CEST1.1.1.1192.168.2.40xf9a4No error (0)mydocubox.org46.101.86.123A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:39.703413010 CEST1.1.1.1192.168.2.40xc223No error (0)mydocubox.org46.101.86.123A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:41.258213997 CEST1.1.1.1192.168.2.40x397aNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:41.260323048 CEST1.1.1.1192.168.2.40x88c9No error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 08:17:45.724391937 CEST1.1.1.1192.168.2.40x66e4No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:17:45.724391937 CEST1.1.1.1192.168.2.40x66e4No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.724391937 CEST1.1.1.1192.168.2.40x66e4No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.724391937 CEST1.1.1.1192.168.2.40x66e4No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.724391937 CEST1.1.1.1192.168.2.40x66e4No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.725111008 CEST1.1.1.1192.168.2.40x68c1No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:17:45.726445913 CEST1.1.1.1192.168.2.40x803aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.726445913 CEST1.1.1.1192.168.2.40x803aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:45.726994991 CEST1.1.1.1192.168.2.40x4b89No error (0)cdnjs.cloudflare.com65IN (0x0001)false
          Jul 5, 2024 08:17:45.934855938 CEST1.1.1.1192.168.2.40xc1d8Name error (3)test.mydocubox.orgnonenone65IN (0x0001)false
          Jul 5, 2024 08:17:46.170702934 CEST1.1.1.1192.168.2.40x92c3Name error (3)test.mydocubox.orgnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:46.215928078 CEST1.1.1.1192.168.2.40x9b67Name error (3)test.mydocubox.orgnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:46.232160091 CEST1.1.1.1192.168.2.40xfe44No error (0)mydocubox.org46.101.86.123A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:48.957544088 CEST1.1.1.1192.168.2.40x6689No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:17:48.957544088 CEST1.1.1.1192.168.2.40x6689No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417423964 CEST1.1.1.1192.168.2.40xe713No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:52.417439938 CEST1.1.1.1192.168.2.40xaee8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:17:52.417439938 CEST1.1.1.1192.168.2.40xaee8No error (0)youtube-ui.l.google.com65IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820471048 CEST1.1.1.1192.168.2.40xb7d8No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:53.820621014 CEST1.1.1.1192.168.2.40xc52No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:17:53.820621014 CEST1.1.1.1192.168.2.40xc52No error (0)youtube-ui.l.google.com65IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:55.137885094 CEST1.1.1.1192.168.2.40x316cNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:58.235349894 CEST1.1.1.1192.168.2.40x7fb6No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:58.235977888 CEST1.1.1.1192.168.2.40xd6bbNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
          Jul 5, 2024 08:17:58.245352030 CEST1.1.1.1192.168.2.40x63a2No error (0)static.doubleclick.net142.250.185.166A (IP address)IN (0x0001)false
          Jul 5, 2024 08:17:58.364986897 CEST1.1.1.1192.168.2.40x3bb7No error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 08:17:58.366885900 CEST1.1.1.1192.168.2.40xa58bNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:00.351979971 CEST1.1.1.1192.168.2.40x7cebName error (3)test.mydocubox.orgnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:00.359793901 CEST1.1.1.1192.168.2.40x61ceName error (3)test.mydocubox.orgnonenone65IN (0x0001)false
          Jul 5, 2024 08:18:00.430967093 CEST1.1.1.1192.168.2.40x32c9Name error (3)test.mydocubox.orgnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.065891981 CEST1.1.1.1192.168.2.40x759eNo error (0)rr4---sn-ab5sznz6.googlevideo.comrr4.sn-ab5sznz6.googlevideo.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:02.065891981 CEST1.1.1.1192.168.2.40x759eNo error (0)rr4.sn-ab5sznz6.googlevideo.com74.125.174.73A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.066611052 CEST1.1.1.1192.168.2.40x9f92No error (0)rr4---sn-ab5sznz6.googlevideo.comrr4.sn-ab5sznz6.googlevideo.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:02.066611052 CEST1.1.1.1192.168.2.40x9f92No error (0)rr4.sn-ab5sznz6.googlevideo.com65IN (0x0001)false
          Jul 5, 2024 08:18:02.997576952 CEST1.1.1.1192.168.2.40xe94eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:02.997576952 CEST1.1.1.1192.168.2.40xe94eNo error (0)youtube-ui.l.google.com65IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:02.997665882 CEST1.1.1.1192.168.2.40x1f6aNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.000649929 CEST1.1.1.1192.168.2.40xf476No error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.000742912 CEST1.1.1.1192.168.2.40xf59eNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.097795963 CEST1.1.1.1192.168.2.40x5815No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.321443081 CEST1.1.1.1192.168.2.40xbbcaNo error (0)rr4---sn-ab5sznz6.googlevideo.comrr4.sn-ab5sznz6.googlevideo.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:03.321443081 CEST1.1.1.1192.168.2.40xbbcaNo error (0)rr4.sn-ab5sznz6.googlevideo.com74.125.174.73A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:03.338047028 CEST1.1.1.1192.168.2.40xd427No error (0)rr4---sn-ab5sznz6.googlevideo.comrr4.sn-ab5sznz6.googlevideo.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:03.338047028 CEST1.1.1.1192.168.2.40xd427No error (0)rr4.sn-ab5sznz6.googlevideo.com65IN (0x0001)false
          Jul 5, 2024 08:18:04.284975052 CEST1.1.1.1192.168.2.40x7c7No error (0)play.google.com172.217.23.110A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:04.348730087 CEST1.1.1.1192.168.2.40x32f2No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:04.348730087 CEST1.1.1.1192.168.2.40x32f2No error (0)photos-ugc.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:04.349472046 CEST1.1.1.1192.168.2.40xddaeNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:05.594394922 CEST1.1.1.1192.168.2.40x9259No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:05.594394922 CEST1.1.1.1192.168.2.40x9259No error (0)photos-ugc.l.googleusercontent.com172.217.23.97A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:05.594651937 CEST1.1.1.1192.168.2.40xb6f9No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:06.238989115 CEST1.1.1.1192.168.2.40x4eb0No error (0)play.google.com142.250.181.238A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:07.160142899 CEST1.1.1.1192.168.2.40xac93No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:07.160142899 CEST1.1.1.1192.168.2.40xac93No error (0)ppo.glb.paypal.compaypal.map.fastly.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:07.160142899 CEST1.1.1.1192.168.2.40xac93No error (0)paypal.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:07.160142899 CEST1.1.1.1192.168.2.40xac93No error (0)paypal.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:07.160142899 CEST1.1.1.1192.168.2.40xac93No error (0)paypal.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:07.160142899 CEST1.1.1.1192.168.2.40xac93No error (0)paypal.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:07.160159111 CEST1.1.1.1192.168.2.40xd542No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:07.160159111 CEST1.1.1.1192.168.2.40xd542No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:10.308574915 CEST1.1.1.1192.168.2.40xb74eNo error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:10.308574915 CEST1.1.1.1192.168.2.40xb74eNo error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:10.308619976 CEST1.1.1.1192.168.2.40xaae9No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:10.308619976 CEST1.1.1.1192.168.2.40xaae9No error (0)ppo.glb.paypal.compaypal.map.fastly.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 08:18:10.308619976 CEST1.1.1.1192.168.2.40xaae9No error (0)paypal.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:10.308619976 CEST1.1.1.1192.168.2.40xaae9No error (0)paypal.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:10.308619976 CEST1.1.1.1192.168.2.40xaae9No error (0)paypal.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:10.308619976 CEST1.1.1.1192.168.2.40xaae9No error (0)paypal.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:28.389077902 CEST1.1.1.1192.168.2.40x9cadName error (3)test.mydocubox.orgnonenone65IN (0x0001)false
          Jul 5, 2024 08:18:28.394165993 CEST1.1.1.1192.168.2.40xa6eName error (3)test.mydocubox.orgnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:28.705595970 CEST1.1.1.1192.168.2.40xafa4Name error (3)test.mydocubox.orgnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:29.347054005 CEST1.1.1.1192.168.2.40x7564Name error (3)test.mydocubox.orgnonenone65IN (0x0001)false
          Jul 5, 2024 08:18:29.358468056 CEST1.1.1.1192.168.2.40x3d0fName error (3)test.mydocubox.orgnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:40.280128956 CEST1.1.1.1192.168.2.40xad17No error (0)mydocubox.org46.101.86.123A (IP address)IN (0x0001)false
          Jul 5, 2024 08:18:52.409408092 CEST1.1.1.1192.168.2.40x465eName error (3)test.mydocubox.orgnonenoneA (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973546.101.86.123804464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jul 5, 2024 08:17:39.068475008 CEST428OUTGET / HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jul 5, 2024 08:17:39.662036896 CEST568INHTTP/1.1 301 Moved Permanently
          Date: Fri, 05 Jul 2024 06:17:39 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Location: https://mydocubox.org/
          Content-Length: 309
          Keep-Alive: timeout=5, max=100
          Connection: Keep-Alive
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 64 6f 63 75 62 6f 78 2e 6f 72 67 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6d 79 64 6f 63 75 62 6f 78 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://mydocubox.org/">here</a>.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at mydocubox.org Port 80</address></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44973646.101.86.123804464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jul 5, 2024 08:18:24.093596935 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:40 UTC656OUTGET / HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:41 UTC754INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:40 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Set-Cookie: 1ycyen3p=mfxrdbvvl7pk; expires=Wed, 10-Jul-2024 06:17:40 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Set-Cookie: 0vu8h1sy=ksobbozn9ahx; expires=Wed, 10-Jul-2024 06:17:40 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Set-Cookie: p1sjpf40=xpqkxe4kxlt0; expires=Wed, 10-Jul-2024 06:17:40 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Link: <https://mydocubox.org/wp-json/>; rel="https://api.w.org/"
          Link: <https://mydocubox.org/wp-json/wp/v2/pages/8>; rel="alternate"; type="application/json"
          Link: <https://mydocubox.org/>; rel=shortlink
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          Content-Type: text/html; charset=UTF-8
          2024-07-05 06:17:41 UTC7438INData Raw: 32 62 35 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 74 69 74 6c 65 3e 44 4f 43 55 42 4f 58 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d
          Data Ascii: 2b5cb<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <title>DOCUBOX</title><meta name='robots' content='max-
          2024-07-05 06:17:41 UTC16384INData Raw: 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 44 4d 20 53 61 6e 73 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 68 36 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 44 4d 20 53 61 6e 73 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 62 6f 64 79 2c 68 31 2c 2e 65 6e 74 72 79 2d 74 69 74 6c 65 20 61 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 31 2c 68 32
          Data Ascii: 0;font-family:'DM Sans',sans-serif;}h6,.entry-content h6{font-size:15px;font-size:0.9375rem;font-weight:400;font-family:'DM Sans',sans-serif;}::selection{background-color:var(--ast-global-color-0);color:#000000;}body,h1,.entry-title a,.entry-content h1,h2
          2024-07-05 06:17:41 UTC16384INData Raw: 62 6d 69 74 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 66 6f 72 6d 5b 43 4c 41 53 53 2a 3d 22 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 22 5d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2c 62 6f 64 79 20 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 32 70 78 3b 66 6f 6e 74
          Data Ascii: bmit"],input[type="reset"],form[CLASS*="wp-block-search__"].wp-block-search .wp-block-search__inside-wrapper .wp-block-search__button,body .wp-block-file .wp-block-file__button{padding-top:16px;padding-right:32px;padding-bottom:16px;padding-left:32px;font
          2024-07-05 06:17:41 UTC16384INData Raw: 74 6f 6d 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 7d 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6d 65 6e 75 2d 31 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 2e 73 75 62 2d 6d 65 6e 75 2c 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6d 65 6e 75 2d 31 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 2e 61 73 74 72 61 2d 66 75 6c 6c 2d 6d 65 67 61 6d 65 6e 75 2d
          Data Ascii: tom-width:0px;border-right-width:0px;border-left-width:0px;border-color:var(--ast-global-color-0);border-style:solid;}.ast-builder-menu-1 .main-header-menu > .menu-item > .sub-menu,.ast-builder-menu-1 .main-header-menu > .menu-item > .astra-full-megamenu-
          2024-07-05 06:17:41 UTC16384INData Raw: 6f 73 65 7b 63 6f 6c 6f 72 3a 23 33 61 33 61 33 61 3b 7d 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 77 72 61 70 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 2c 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 73 69 74 65 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 77 72 61 70 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 37 30 70 78 3b 7d 2e 61 73 74 2d 64 65 73 6b 74 6f 70 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 37 30 70 78 3b 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 23 6d 61 73 74 68 65 61 64 20 2e
          Data Ascii: ose{color:#3a3a3a;}.ast-mobile-header-wrap .ast-primary-header-bar,.ast-primary-header-bar .site-primary-header-wrap{min-height:70px;}.ast-desktop .ast-primary-header-bar .main-header-menu > .menu-item{line-height:70px;}.ast-header-break-point #masthead .
          2024-07-05 06:17:41 UTC16384INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76
          Data Ascii: ar(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-viv
          2024-07-05 06:17:41 UTC16384INData Raw: 46 46 46 46 46 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 30 34 62 37 65 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6c 65 74 74 65 72 2d 73 70 61
          Data Ascii: FFFFF;font-family:"Roboto", Sans-serif;font-size:24px;font-weight:400;line-height:28px;}.elementor-8 .elementor-element.elementor-element-204b7e1 .elementor-button{font-family:"Roboto", Sans-serif;font-size:16px;font-weight:500;line-height:18px;letter-spa
          2024-07-05 06:17:41 UTC16384INData Raw: 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 62 30 33 36 61 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 33 65 32 32 65 39 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 7d 2f 2a 20 53 74 61 72 74 20 43 75 73 74 6f 6d 20 46 6f 6e 74 73 20 43 53 53 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 42 69 67
          Data Ascii: ementor-element-4b036ad .elementor-heading-title{font-size:30px;line-height:40px;}.elementor-8 .elementor-element.elementor-element-93e22e9 > .elementor-widget-container{margin:20px 0px 0px 0px;}}/* Start Custom Fonts CSS */@font-face {font-family: 'Big
          2024-07-05 06:17:41 UTC16384INData Raw: 23 46 46 46 46 46 46 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 36 33 33 38 66 39 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d
          Data Ascii: #FFFFFF;font-family:"Roboto", Sans-serif;font-size:16px;font-weight:700;line-height:18px;}.elementor-1326 .elementor-element.elementor-element-46338f9 > .elementor-widget-container{padding:0px 0px 0px 0px;}.elementor-1326 .elementor-element.elementor-elem
          2024-07-05 06:17:41 UTC16384INData Raw: 6e 75 2d 6c 69 6e 6b 22 20 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 20 3e 4d 61 6e 69 66 65 73 74 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 22 72 6d 70 2d 6d 65 6e 75 2d 69 74 65 6d 2d 36 34 39 37 22 20 63 6c 61 73 73 3d 22 20 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 72 6d 70 2d 6d 65 6e 75 2d 69 74 65 6d 20 72 6d 70 2d 6d 65 6e 75 2d 73 75 62 2d 6c 65 76 65 6c 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6e 6f 6e 65 22 3e 3c 61 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 64 6f 63 75 62 6f 78 2e 6f 72 67 2f 6f 75 72 2d 68 69 73 74 6f 72 79 2f 22 20 20 63 6c 61 73 73 3d 22 72 6d 70 2d 6d 65 6e 75 2d 69 74
          Data Ascii: nu-link" role="menuitem" >Manifesto</a></li><li id="rmp-menu-item-6497" class=" menu-item menu-item-type-post_type menu-item-object-page rmp-menu-item rmp-menu-sub-level-item" role="none"><a href="https://mydocubox.org/our-history/" class="rmp-menu-it


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:41 UTC668OUTGET /wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.3.1 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:42 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:42 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:22 GMT
          ETag: "a235-612da2f15a45b"
          Accept-Ranges: bytes
          Content-Length: 41525
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:42 UTC7919INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 61 64 64 72 65 73 73 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 64 64 2c 64 6c 2c 64 74 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 68 74 6d 6c 2c 69 66 72 61 6d 65 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 6c 2c 70 2c 70 72 65 2c 74 65 78 74 61 72 65 61 2c 75 6c 7b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 68 74 6d 6c 7b 2d 77 65 62
          Data Ascii: @charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-web
          2024-07-05 06:17:42 UTC8000INData Raw: 63 6f 6e 74 65 6e 74 20 68 31 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 32 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 33 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 34 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 35 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 35 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 31 2e 35 65 6d 20 31 65 6d 20 31 2e 35 65 6d 20 33 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 61 73 74 2d 62 75 74 74 6f 6e 2c 2e 62 75 74 74 6f 6e 2c
          Data Ascii: content h1,.entry-content h2,.entry-content h3,.entry-content h4,.entry-content h5,.entry-content h6{margin-bottom:20px}p{margin-bottom:1.75em}blockquote{margin:1.5em 1em 1.5em 3em;font-size:1.1em;line-height:inherit;position:relative}.ast-button,.button,
          2024-07-05 06:17:42 UTC8000INData Raw: 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 73 75 62 2d 6d 65 6e 75 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 66 39 66 39 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 62 6f 72 64 65 72 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 2e 73 75 62
          Data Ascii: -width:1px;border-style:solid;border-color:var(--ast-border-color)}.ast-header-break-point .main-header-menu .sub-menu{background-color:#f9f9f9;position:static;opacity:1;visibility:visible;border:0;width:auto}.ast-header-break-point .main-header-menu .sub
          2024-07-05 06:17:42 UTC8000INData Raw: 73 65 63 74 69 6f 6e 3e 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 3e 64 69 76 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 20 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6d 65 6e 75 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6c 61 79 6f 75 74 2d 65 6c 65 6d 65 6e 74 2e 61 73 74 2d 68 65 61 64 65 72 2d 73 65 61 72 63 68 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 61 73 74 2d 67 72 69 64 2d 72 69 67 68 74 2d 63 65 6e 74 65 72 2d 73 65 63 74 69 6f 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66
          Data Ascii: section>div:first-child{padding-left:0}.site-header-section>div:last-child{padding-right:0}.site-header-section .ast-builder-menu{align-items:center}.ast-builder-layout-element.ast-header-search{height:auto}.ast-grid-right-center-section{justify-content:f
          2024-07-05 06:17:42 UTC8000INData Raw: 3a 31 65 6d 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 69 64 67 65 74 20 6c 69 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 69 64 67 65 74 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 34 30 70 78 29 3b 6d 61 72 67 69 6e 3a 30 20 2d 32 30 70 78 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f
          Data Ascii: :1em}.ast-header-break-point .main-navigation .widget li{width:auto}.ast-header-break-point .main-navigation .widget:last-child{margin-bottom:0}.ast-header-break-point .main-header-bar-navigation{width:calc(100% + 40px);margin:0 -20px}.ast-header-break-po
          2024-07-05 06:17:42 UTC1606INData Raw: 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 34 30 34 2d 6c 61 79 6f 75 74 2d 31 2c 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6e 6f 2d 72 65 73 75 6c 74 73 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 2e 33 34 65 6d 20 32 2e 34 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 61 73 74 2d 34 30 34 2d 6c 61 79 6f 75 74 2d 31 2c 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6e 6f 2d 72 65 73 75 6c 74 73 7b 70 61 64 64 69 6e 67 3a 31 2e 35 65 6d 20 32 2e 31 34 65
          Data Ascii: edia (max-width:1200px){.ast-separate-container .ast-404-layout-1,.ast-separate-container .no-results{margin:0;padding:3.34em 2.4em}}@media (max-width:768px){.ast-separate-container .ast-404-layout-1,.ast-separate-container .no-results{padding:1.5em 2.14e


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:42 UTC683OUTGET /wp-content/plugins/bdthemes-prime-slider-lite/assets/css/bdt-uikit.css?ver=3.17.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:42 UTC274INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:42 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Tue, 02 Jul 2024 16:36:47 GMT
          ETag: "17342-61c4651ea14b2"
          Accept-Ranges: bytes
          Content-Length: 95042
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:42 UTC7918INData Raw: 61 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 20 61 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 74 6f 67 67 6c 65 20 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 61 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 3a 68 6f 76 65 72 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 20 61 3a 68 6f 76 65 72 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 74 6f 67 67 6c 65 3a 68 6f 76 65 72 20 2e 62 64 74 2d 6c 69 6e 6b 2d 6d 75 74 65 64 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 2e 62 64 74 2d 6c 69 6e 6b 2d 74 65 78 74 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 74 65 78 74 20 61 2c 2e 62 64 74 2d 6c 69 6e 6b 2d 74 6f 67 67 6c 65 20 2e 62 64 74 2d 6c 69 6e 6b 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d
          Data Ascii: a.bdt-link-muted,.bdt-link-muted a,.bdt-link-toggle .bdt-link-muted{color:#999}a.bdt-link-muted:hover,.bdt-link-muted a:hover,.bdt-link-toggle:hover .bdt-link-muted{color:#666}a.bdt-link-text,.bdt-link-text a,.bdt-link-toggle .bdt-link-text{color:inherit}
          2024-07-05 06:17:42 UTC8000INData Raw: 6e 67 65 3a 66 6f 63 75 73 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 72 75 6e 6e 61 62 6c 65 2d 74 72 61 63 6b 2c 2e 62 64 74 2d 72 61 6e 67 65 3a 61 63 74 69 76 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 72 75 6e 6e 61 62 6c 65 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 65 64 65 64 65 7d 2e 62 64 74 2d 72 61 6e 67 65 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 72 61 63 6b 7b 68 65 69 67 68 74 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 62 65 62 65 62 7d 2e 62 64 74 2d 72 61 6e 67 65 3a 66 6f 63 75 73 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 65 64 65 64 65 7d 2e 62 64 74 2d 72 61 6e 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 7b
          Data Ascii: nge:focus::-webkit-slider-runnable-track,.bdt-range:active::-webkit-slider-runnable-track{background:#dedede}.bdt-range::-moz-range-track{height:3px;background:#ebebeb}.bdt-range:focus::-moz-range-track{background:#dedede}.bdt-range::-webkit-slider-thumb{
          2024-07-05 06:17:42 UTC8000INData Raw: 39 7d 2e 62 64 74 2d 66 6f 72 6d 2d 69 63 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 62 64 74 2d 66 6f 72 6d 2d 69 63 6f 6e 3a 6e 6f 74 28 61 29 3a 6e 6f 74 28 62 75 74 74 6f 6e 29 3a 6e 6f 74 28 69 6e 70 75 74 29 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 62 64 74 2d 66 6f 72 6d 2d 69 63 6f 6e 3a 6e 6f 74 28 2e 62 64 74 2d 66 6f 72 6d 2d 69 63 6f 6e 2d 66 6c 69 70 29 7e 2e 62 64 74 2d 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 64 74 2d 66 6f 72 6d 2d 69 63 6f 6e 2d 66 6c 69 70 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 62 64 74 2d 66 6f 72 6d 2d 69 63 6f 6e 2d 66 6c 69 70 7e 2e 62 64 74 2d 69 6e 70 75 74 7b 70 61 64 64 69 6e 67
          Data Ascii: 9}.bdt-form-icon:hover{color:#666}.bdt-form-icon:not(a):not(button):not(input){pointer-events:none}.bdt-form-icon:not(.bdt-form-icon-flip)~.bdt-input{padding-left:40px !important}.bdt-form-icon-flip{right:0;left:auto}.bdt-form-icon-flip~.bdt-input{padding
          2024-07-05 06:17:42 UTC8000INData Raw: 2d 63 6f 6c 6f 72 3a 23 32 32 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 64 74 2d 63 61 72 64 2d 73 65 63 6f 6e 64 61 72 79 20 2e 62 64 74 2d 63 61 72 64 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 64 74 2d 63 61 72 64 2d 73 65 63 6f 6e 64 61 72 79 2e 62 64 74 2d 63 61 72 64 2d 68 6f 76 65 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 31 35 31 35 7d 2e 62 64 74 2d 63 61 72 64 2d 73 6d 61 6c 6c 2e 62 64 74 2d 63 61 72 64 2d 62 6f 64 79 2c 2e 62 64 74 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 2e 62 64 74 2d 63 61 72 64 2d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 32 30 70 78 7d 2e 62 64 74 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 2e 62 64 74 2d 63 61 72 64 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67
          Data Ascii: -color:#222;color:#fff}.bdt-card-secondary .bdt-card-title{color:#fff}.bdt-card-secondary.bdt-card-hover:hover{background-color:#151515}.bdt-card-small.bdt-card-body,.bdt-card-small .bdt-card-body{padding:20px 20px}.bdt-card-small .bdt-card-header{padding
          2024-07-05 06:17:42 UTC8000INData Raw: 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70 78 29 7b 2e 62 64 74 2d 6d 6f 64 61 6c 7b 70 61 64 64 69 6e 67 3a 35 30 70 78 20 33 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 62 64 74 2d 6d 6f 64 61 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 30 70 78 7d 7d 2e 62 64 74 2d 6d 6f 64 61 6c 2e 62 64 74 2d 6f 70 65 6e 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 62 64 74 2d 6d 6f 64 61 6c 2d 70 61 67 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 64 74 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 78 2d 73 69 7a
          Data Ascii: :opacity .15s linear}@media (min-width:640px){.bdt-modal{padding:50px 30px}}@media (min-width:960px){.bdt-modal{padding-left:40px;padding-right:40px}}.bdt-modal.bdt-open{opacity:1}.bdt-modal-page{overflow:hidden}.bdt-modal-dialog{position:relative;box-siz
          2024-07-05 06:17:42 UTC8000INData Raw: 62 64 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 6d 65 64 69 75 6d 3e 2a 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 30 70 78 7d 2e 62 64 74 2d 67 72 69 64 2b 2e 62 64 74 2d 67 72 69 64 2d 6d 65 64 69 75 6d 2c 2e 62 64 74 2d 67 72 69 64 2b 2e 62 64 74 2d 67 72 69 64 2d 72 6f 77 2d 6d 65 64 69 75 6d 2c 2e 62 64 74 2d 67 72 69 64 2d 6d 65 64 69 75 6d 3e 2e 62 64 74 2d 67 72 69 64 2d 6d 61 72 67 69 6e 2c 2e 62 64 74 2d 67 72 69 64 2d 72 6f 77 2d 6d 65 64 69 75 6d 3e 2e 62 64 74 2d 67 72 69 64 2d 6d 61 72 67 69 6e 2c 2a 2b 2e 62 64 74 2d 67 72 69 64 2d 6d 61 72 67 69 6e 2d 6d 65 64 69 75 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 7d 2e 62 64 74 2d 67 72 69 64 2d 6c 61 72 67 65 2c 2e 62 64 74 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 6c 61 72 67 65 7b 6d
          Data Ascii: bdt-grid-column-medium>*{padding-left:30px}.bdt-grid+.bdt-grid-medium,.bdt-grid+.bdt-grid-row-medium,.bdt-grid-medium>.bdt-grid-margin,.bdt-grid-row-medium>.bdt-grid-margin,*+.bdt-grid-margin-medium{margin-top:30px}.bdt-grid-large,.bdt-grid-column-large{m
          2024-07-05 06:17:42 UTC8000INData Raw: 72 67 62 61 28 32 31 34 2c 32 31 34 2c 32 31 34 2c 30 2e 34 39 29 7d 2e 62 64 74 2d 6e 61 76 62 61 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 2d 62 64 74 2d 6e 61 76 62 61 72 2d 64 72 6f 70 62 61 72 2d 62 65 68 69 6e 64 2d 63 6f 6c 6f 72 3a 64 61 72 6b 7d 2e 62 64 74 2d 6e 61 76 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 62 64 74 2d 6e 61 76 62 61 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 38 66 38 66 38 7d 2e 62 64 74 2d 6e 61 76 62 61 72 2d 6c 65 66 74 2c 2e 62 64 74 2d 6e 61 76 62 61 72 2d 72 69 67 68 74 2c 5b 63 6c 61 73 73 2a 3d 27 62 64 74 2d 6e 61 76 62 61 72 2d 63 65 6e 74 65 72 27 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70
          Data Ascii: rgba(214,214,214,0.49)}.bdt-navbar{display:flex;position:relative;--bdt-navbar-dropbar-behind-color:dark}.bdt-navbar-container:not(.bdt-navbar-transparent){background:#f8f8f8}.bdt-navbar-left,.bdt-navbar-right,[class*='bdt-navbar-center']{display:flex;gap
          2024-07-05 06:17:42 UTC8000INData Raw: 69 6e 64 65 78 3a 31 30 31 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 69 6e 63 68 2d 7a 6f 6f 6d 7d 2e 62 64 74 2d 6c 69 67 68 74 62 6f 78 2e 62 64 74 2d 6f 70 65 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 62 64 74 2d 6c 69 67 68 74 62 6f 78 20 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 37 29 7d 2e 62 64 74 2d 6c 69 67 68 74 62 6f 78 2d 70 61 67 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 64 74 2d 6c 69 67 68 74 62 6f 78 2d 69 74
          Data Ascii: index:1010;background:#000;opacity:0;transition:opacity .15s linear;touch-action:pinch-zoom}.bdt-lightbox.bdt-open{display:block;opacity:1}.bdt-lightbox :focus-visible{outline-color:rgba(255,255,255,0.7)}.bdt-lightbox-page{overflow:hidden}.bdt-lightbox-it
          2024-07-05 06:17:42 UTC8000INData Raw: 32 20 2f 20 33 2e 30 30 31 29 7d 2e 62 64 74 2d 77 69 64 74 68 2d 31 2d 34 5c 40 6d 7b 77 69 64 74 68 3a 32 35 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 33 2d 34 5c 40 6d 7b 77 69 64 74 68 3a 37 35 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 31 2d 35 5c 40 6d 7b 77 69 64 74 68 3a 32 30 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 32 2d 35 5c 40 6d 7b 77 69 64 74 68 3a 34 30 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 33 2d 35 5c 40 6d 7b 77 69 64 74 68 3a 36 30 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 34 2d 35 5c 40 6d 7b 77 69 64 74 68 3a 38 30 25 7d 2e 62 64 74 2d 77 69 64 74 68 2d 31 2d 36 5c 40 6d 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2a 20 31 20 2f 20 36 2e 30 30 31 29 7d 2e 62 64 74 2d 77 69 64 74 68 2d 35 2d 36 5c 40 6d 7b 77 69 64 74 68 3a 63 61 6c 63 28
          Data Ascii: 2 / 3.001)}.bdt-width-1-4\@m{width:25%}.bdt-width-3-4\@m{width:75%}.bdt-width-1-5\@m{width:20%}.bdt-width-2-5\@m{width:40%}.bdt-width-3-5\@m{width:60%}.bdt-width-4-5\@m{width:80%}.bdt-width-1-6\@m{width:calc(100% * 1 / 6.001)}.bdt-width-5-6\@m{width:calc(
          2024-07-05 06:17:42 UTC8000INData Raw: 39 70 78 29 7b 2e 62 64 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 5c 40 78 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 62 64 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 65 6e 64 2d 6d 75 6c 74 69 70 6c 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6d 75 6c 74 69 70 6c 79 7d 2e 62 64 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 65 6e 64 2d 73 63 72 65 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 73 63 72 65 65 6e 7d 2e 62 64 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 65 6e 64 2d 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6f 76 65 72 6c 61 79 7d 2e 62 64 74 2d 62 61 63 6b 67
          Data Ascii: 9px){.bdt-background-image\@xl{background-image:none !important}}.bdt-background-blend-multiply{background-blend-mode:multiply}.bdt-background-blend-screen{background-blend-mode:screen}.bdt-background-blend-overlay{background-blend-mode:overlay}.bdt-backg


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:42 UTC692OUTGET /wp-content/plugins/bdthemes-prime-slider-lite/assets/css/prime-slider-site.css?ver=3.14.13 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:42 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:42 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Tue, 02 Jul 2024 16:36:47 GMT
          ETag: "5640-61c4651ea14b2"
          Accept-Ranges: bytes
          Content-Length: 22080
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:42 UTC7919INData Raw: 5b 63 6c 61 73 73 2a 3d 22 62 64 74 2d 22 5d 20 2a 2c 5b 63 6c 61 73 73 2a 3d 22 62 64 74 2d 22 5d 20 2a 3a 3a 62 65 66 6f 72 65 2c 5b 63 6c 61 73 73 2a 3d 22 62 64 74 2d 22 5d 20 2a 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 62 64 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 64 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 20 76 69 64 65 6f 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 62 64 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 20 75 6c 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65
          Data Ascii: [class*="bdt-"] *,[class*="bdt-"] *::before,[class*="bdt-"] *::after{box-sizing:border-box}.bdt-prime-slider{position:relative;overflow:hidden}.bdt-prime-slider video{height:100%;object-fit:cover}.bdt-prime-slider ul{padding:0;margin-top:0;list-style:none
          2024-07-05 06:17:42 UTC8000INData Raw: 2e 62 64 74 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 74 79 70 65 2d 61 72 72 6f 77 73 2d 66 72 61 63 74 69 6f 6e 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 69 6e 69 74 69 61 6c 7d 2e 72 74 6c 20 2e 62 64 74 2d 61 72 72 6f 77 73 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 72 74 6c 20 2e 62 64 74 2d 61 72 72 6f 77 73 2d 66 72 61 63 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 72 74 6c 20 2e 62 64 74 2d 61 72 72 6f 77 73 2d 64 6f 74 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 72 74 6c 20 2e 62 64 74 2d 61 72 72 6f 77 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2c 2e 72 74 6c 20 2e 62 64 74 2d 61 72 72 6f 77 73 2d 66 72 61 63 74 69 6f 6e 2d 63
          Data Ascii: .bdt-navigation-type-arrows-fraction .swiper-pagination{position:initial}.rtl .bdt-arrows-container,.rtl .bdt-arrows-fraction-container,.rtl .bdt-arrows-dots-container{direction:rtl}.rtl .bdt-arrows-container .swiper-pagination,.rtl .bdt-arrows-fraction-c
          2024-07-05 06:17:42 UTC6161INData Raw: 6c 61 73 73 2a 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 2d 22 5d 20 2e 62 64 74 2d 73 6c 69 64 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 6e 65 78 74 2c 5b 63 6c 61 73 73 2a 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 2d 22 5d 20 2e 62 64 74 2d 61 72 72 6f 77 73 2d 64 6f 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d
          Data Ascii: lass*="elementor-widget-prime-slider-"] .bdt-slider .swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-next,[class*="elementor-widget-prime-slider-"] .bdt-arrows-dots-container .swiper-pagination-bullets-dynamic .swiper-pagination-bullet-


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.44974646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:42 UTC685OUTGET /wp-content/plugins/anwp-post-grid-for-elementor/public/css/styles.min.css?ver=1.3.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:42 UTC275INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:42 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Thu, 16 May 2024 16:37:20 GMT
          ETag: "21a5e-61894d9559e6d"
          Accept-Ranges: bytes
          Content-Length: 137822
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:42 UTC7917INData Raw: 68 74 6d 6c 20 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 73 63 72 6f 6c 6c 62 61 72 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2a 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 3a 61 66 74 65 72 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 64 2d 6e 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 64 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70
          Data Ascii: html .anwp-pg-wrap{box-sizing:border-box;-ms-overflow-style:scrollbar}.anwp-pg-wrap *,.anwp-pg-wrap :after,.anwp-pg-wrap :before{box-sizing:inherit}.anwp-pg-wrap .d-none{display:none!important}.anwp-pg-wrap .d-inline{display:inline!important}.anwp-pg-wrap
          2024-07-05 06:17:42 UTC8000INData Raw: 70 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 66 6c 65 78 2d 6d 64 2d 66 69 6c 6c 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 66 6c 65 78 2d 6d 64 2d 67 72 6f 77 2d 30 7b 66 6c 65 78 2d 67 72 6f 77 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 66 6c 65 78 2d 6d 64 2d 67 72 6f 77 2d 31 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 66 6c 65 78 2d 6d 64 2d 73 68 72 69 6e 6b 2d 30 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 66 6c 65 78 2d 6d 64 2d
          Data Ascii: p-reverse!important}.anwp-pg-wrap .flex-md-fill{flex:1 1 auto!important}.anwp-pg-wrap .flex-md-grow-0{flex-grow:0!important}.anwp-pg-wrap .flex-md-grow-1{flex-grow:1!important}.anwp-pg-wrap .flex-md-shrink-0{flex-shrink:0!important}.anwp-pg-wrap .flex-md-
          2024-07-05 06:17:42 UTC8000INData Raw: 77 72 61 70 20 2e 6d 6c 2d 32 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 78 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 2d 33 7b 6d 61 72 67 69 6e 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 74 2d 33 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 79 2d 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 72 2d 33 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 78 2d 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 62 2d 33 2c 2e
          Data Ascii: wrap .ml-2,.anwp-pg-wrap .mx-2{margin-left:.5rem!important}.anwp-pg-wrap .m-3{margin:1rem!important}.anwp-pg-wrap .mt-3,.anwp-pg-wrap .my-3{margin-top:1rem!important}.anwp-pg-wrap .mr-3,.anwp-pg-wrap .mx-3{margin-right:1rem!important}.anwp-pg-wrap .mb-3,.
          2024-07-05 06:17:42 UTC8000INData Raw: 70 20 2e 70 2d 73 6d 2d 33 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 70 74 2d 73 6d 2d 33 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 70 79 2d 73 6d 2d 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 70 72 2d 73 6d 2d 33 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 70 78 2d 73 6d 2d 33 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 70 62 2d 73 6d 2d 33 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 70 79 2d 73 6d 2d 33 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e
          Data Ascii: p .p-sm-3{padding:1rem!important}.anwp-pg-wrap .pt-sm-3,.anwp-pg-wrap .py-sm-3{padding-top:1rem!important}.anwp-pg-wrap .pr-sm-3,.anwp-pg-wrap .px-sm-3{padding-right:1rem!important}.anwp-pg-wrap .pb-sm-3,.anwp-pg-wrap .py-sm-3{padding-bottom:1rem!importan
          2024-07-05 06:17:42 UTC8000INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 2d 6d 64 2d 6e 33 7b 6d 61 72 67 69 6e 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 74 2d 6d 64 2d 6e 33 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 79 2d 6d 64 2d 6e 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 72 2d 6d 64 2d 6e 33 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 78 2d 6d 64 2d 6e 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 62 2d 6d 64 2d 6e 33 2c 2e 61 6e 77 70
          Data Ascii: argin-left:-.5rem!important}.anwp-pg-wrap .m-md-n3{margin:-1rem!important}.anwp-pg-wrap .mt-md-n3,.anwp-pg-wrap .my-md-n3{margin-top:-1rem!important}.anwp-pg-wrap .mr-md-n3,.anwp-pg-wrap .mx-md-n3{margin-right:-1rem!important}.anwp-pg-wrap .mb-md-n3,.anwp
          2024-07-05 06:17:42 UTC8000INData Raw: 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 6c 2d 78 6c 2d 30 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 78 2d 78 6c 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 2d 78 6c 2d 31 7b 6d 61 72 67 69 6e 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 74 2d 78 6c 2d 31 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 79 2d 78 6c 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 72 2d 78 6c 2d 31 2c 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 6d 78 2d 78 6c 2d
          Data Ascii: n-bottom:0!important}.anwp-pg-wrap .ml-xl-0,.anwp-pg-wrap .mx-xl-0{margin-left:0!important}.anwp-pg-wrap .m-xl-1{margin:.25rem!important}.anwp-pg-wrap .mt-xl-1,.anwp-pg-wrap .my-xl-1{margin-top:.25rem!important}.anwp-pg-wrap .mr-xl-1,.anwp-pg-wrap .mx-xl-
          2024-07-05 06:17:42 UTC8000INData Raw: 6e 77 70 2d 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 61 6e 77 70 2d 70 61 67 65 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 61 6e 77 70 2d 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 61 6e 77 70 2d 70 61 67 65 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 61 6e 77 70 2d 70 61 67 65 2d 69 74 65 6d 20 2e 61 6e 77 70 2d 70 61 67 65 2d 6c 69 6e 6b 2d 2d 61 63 74 69 76 65 7b
          Data Ascii: nwp-page-item:first-child .anwp-page-link{margin-left:0;border-top-left-radius:4px;border-bottom-left-radius:4px}.anwp-page-item:last-child .anwp-page-link{border-top-right-radius:4px;border-bottom-right-radius:4px}.anwp-page-item .anwp-page-link--active{
          2024-07-05 06:17:42 UTC8000INData Raw: 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 61 6e 77 70 2d 6f 66 66 73 65 74 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 77 70 2d 6f 66 66 73 65 74 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 61 6e 77 70 2d 6f 66 66 73 65 74 2d 6d 64 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 61 6e 77 70 2d 6f 66 66 73 65 74 2d 6d 64 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 77 70 2d 6f 66 66 73 65 74 2d 6d 64 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 61 6e 77 70 2d 6f 66 66 73 65 74 2d 6d 64 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74
          Data Ascii: in-left:25%}.anwp-offset-md-4{margin-left:33.3333333333%}.anwp-offset-md-5{margin-left:41.6666666667%}.anwp-offset-md-6{margin-left:50%}.anwp-offset-md-7{margin-left:58.3333333333%}.anwp-offset-md-8{margin-left:66.6666666667%}.anwp-offset-md-9{margin-left
          2024-07-05 06:17:42 UTC8000INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 74 65 78 74 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 74 65 78 74 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 61 6e 77 70 2d 74 65 78 74 2d 73 6d 2d 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 77 70 2d 74 65 78 74 2d 73 6d 2d 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72
          Data Ascii: !important}.anwp-text-left{text-align:left!important}.anwp-text-right{text-align:right!important}.anwp-text-center{text-align:center!important}@media (min-width:576px){.anwp-text-sm-left{text-align:left!important}.anwp-text-sm-right{text-align:right!impor
          2024-07-05 06:17:42 UTC8000INData Raw: 2d 32 78 20 2e 61 6e 77 70 2d 70 67 2d 68 65 69 67 68 74 2d 32 39 30 7b 68 65 69 67 68 74 3a 35 38 32 70 78 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 61 6e 77 70 2d 70 67 2d 68 65 69 67 68 74 2d 33 30 30 7b 68 65 69 67 68 74 3a 33 30 30 70 78 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 61 6e 77 70 2d 70 67 2d 68 65 69 67 68 74 2d 32 78 20 2e 61 6e 77 70 2d 70 67 2d 68 65 69 67 68 74 2d 33 30 30 7b 68 65 69 67 68 74 3a 36 30 30 70 78 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 61 6e 77 70 2d 70 67 2d 67 75 74 74 65 72 2d 2d 74 68 69 6e 20 2e 61 6e 77 70 2d 70 67 2d 68 65 69 67 68 74 2d 32 78 20 2e 61 6e 77 70 2d 70 67 2d 68 65 69 67 68 74 2d 33 30 30 7b 68 65 69 67 68 74 3a 36 30 32 70 78 7d 2e 61 6e 77 70 2d 70 67 2d 77 72 61 70 20 2e 61 6e
          Data Ascii: -2x .anwp-pg-height-290{height:582px}.anwp-pg-wrap .anwp-pg-height-300{height:300px}.anwp-pg-wrap .anwp-pg-height-2x .anwp-pg-height-300{height:600px}.anwp-pg-wrap .anwp-pg-gutter--thin .anwp-pg-height-2x .anwp-pg-height-300{height:602px}.anwp-pg-wrap .an


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.44974846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:42 UTC669OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:42 UTC271INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:42 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 17 Jun 2024 16:34:17 GMT
          ETag: "b4e-61b188959cf9c"
          Accept-Ranges: bytes
          Content-Length: 2894
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:42 UTC2894INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
          Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.44974446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:42 UTC697OUTGET /wp-content/themes/astra/assets/css/minified/compatibility/contact-form-7-main.min.css?ver=4.3.1 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:42 UTC270INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:42 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:22 GMT
          ETag: "372-612da2f15b3fc"
          Accept-Ranges: bytes
          Content-Length: 882
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:42 UTC882INData Raw: 2e 77 70 63 66 37 20 66 6f 72 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 63 66 37 20 66 6f 72 6d 3e 64 69 76 2c 2e 77 70 63 66 37 20 66 6f 72 6d 3e 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 65 6d 7d 2e 77 70 63 66 37 20 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 63 66 37 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 66 6f 63 75 73 2c 2e 77 70 63 66 37 20 73 65 6c 65 63 74 3a 66 6f 63 75 73 2c 2e 77 70 63 66 37 20 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6f
          Data Ascii: .wpcf7 form{position:relative}.wpcf7 form>div,.wpcf7 form>p{margin-bottom:1.2em}.wpcf7 .wpcf7-form-control-wrap{width:100%;display:block}.wpcf7 input:not([type=submit]):focus,.wpcf7 select:focus,.wpcf7 textarea:focus{border-color:var(--ast-border-color);o


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.44975146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:43 UTC645OUTGET /wp-includes/css/dashicons.min.css?ver=6.5.5 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:43 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:43 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 03 Mar 2021 21:16:22 GMT
          ETag: "e688-5bca85cdbf580"
          Accept-Ranges: bytes
          Content-Length: 59016
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:43 UTC7919INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 61 73 68 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69
          Data Ascii: /*! This file is auto-generated */@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:applicati
          2024-07-05 06:17:43 UTC8000INData Raw: 6a 47 38 74 64 52 43 58 61 6f 52 42 46 67 6b 70 58 2b 52 55 4a 4d 43 36 58 35 4d 35 78 47 71 4e 46 72 4c 53 72 73 79 79 4a 55 37 53 63 6a 33 41 44 52 6d 46 31 64 4d 31 7a 50 4f 73 5a 72 43 61 5a 66 4b 6d 47 47 61 55 62 4f 32 66 79 57 6f 32 72 56 6a 6d 4d 73 4f 49 55 31 36 61 74 4b 4d 4a 50 46 45 57 61 48 45 46 75 43 49 36 52 73 6c 49 77 57 36 55 38 47 70 74 77 4c 70 64 34 4b 33 64 79 5a 65 30 2b 57 6a 63 52 33 76 6a 71 36 68 31 72 55 64 59 34 5a 4e 75 63 62 68 48 2f 30 68 61 68 49 5a 77 75 52 66 30 65 70 53 66 6a 71 4b 69 6d 77 33 32 57 6e 76 42 58 6a 44 70 77 32 75 7a 73 59 4d 49 6b 31 79 78 4b 67 33 43 59 52 32 4f 57 31 6e 36 64 44 42 45 77 31 61 72 42 33 4d 6b 43 42 49 61 65 67 58 4b 4b 78 49 5a 68 77 55 63 41 68 44 4b 77 31 59 2f 4f 6a 69 49 2b 6c 43
          Data Ascii: jG8tdRCXaoRBFgkpX+RUJMC6X5M5xGqNFrLSrsyyJU7Scj3ADRmF1dM1zPOsZrCaZfKmGGaUbO2fyWo2rVjmMsOIU16atKMJPFEWaHEFuCI6RslIwW6U8GptwLpd4K3dyZe0+WjcR3vjq6h1rUdY4ZNucbhH/0hahIZwuRf0epSfjqKimw32WnvBXjDpw2uzsYMIk1yxKg3CYR2OW1n6dDBEw1arB3MkCBIaegXKKxIZhwUcAhDKw1Y/OjiI+lC
          2024-07-05 06:17:43 UTC8000INData Raw: 64 4a 32 52 67 65 7a 4b 51 55 41 50 52 48 31 37 37 63 71 56 59 58 2b 65 62 79 46 74 6c 62 6d 52 59 77 72 6e 39 58 34 7a 4c 75 6d 6e 65 37 31 6f 38 6a 6e 43 48 52 33 4f 58 57 44 6d 39 34 68 68 52 69 64 57 6a 78 45 31 7a 66 58 4a 44 49 37 61 61 43 38 61 58 32 33 74 39 77 61 44 48 75 43 6b 30 57 6a 59 32 68 38 4f 35 32 77 6c 66 78 31 39 6e 75 7a 49 52 4d 54 47 68 41 7a 47 79 56 5a 61 75 6a 75 68 47 41 76 62 4f 2f 45 4f 72 6d 30 59 65 47 52 6e 47 36 7a 46 6e 53 62 36 61 62 56 51 76 75 76 73 6f 6d 65 37 66 4e 72 41 41 50 45 56 77 52 5a 35 58 6c 65 64 51 4f 53 42 33 78 5a 63 74 31 73 77 65 4d 50 4a 70 35 63 73 51 55 59 76 65 37 61 54 71 75 7a 55 43 31 33 58 4a 64 74 39 65 44 6c 6e 71 7a 72 50 69 34 36 67 6d 49 49 69 36 4b 37 67 32 68 35 62 32 6a 45 6c 4b 54 4f
          Data Ascii: dJ2RgezKQUAPRH177cqVYX+ebyFtlbmRYwrn9X4zLumne71o8jnCHR3OXWDm94hhRidWjxE1zfXJDI7aaC8aX23t9waDHuCk0WjY2h8O52wlfx19nuzIRMTGhAzGyVZaujuhGAvbO/EOrm0YeGRnG6zFnSb6abVQvuvsome7fNrAAPEVwRZ5XledQOSB3xZct1sweMPJp5csQUYve7aTquzUC13XJdt9eDlnqzrPi46gmIIi6K7g2h5b2jElKTO
          2024-07-05 06:17:43 UTC8000INData Raw: 65 4b 76 45 2b 57 33 62 33 77 5a 4f 66 36 65 39 65 65 4c 45 5a 6e 76 6e 31 4e 50 6c 63 39 37 5a 78 75 4c 74 53 30 75 33 4c 7a 62 4f 75 6d 76 37 78 79 70 76 51 49 66 6c 34 6a 4d 76 50 56 4d 73 64 39 66 44 51 6d 33 70 39 74 66 65 76 6c 51 74 4e 6c 74 58 46 70 65 4a 4b 2f 66 70 66 43 49 79 66 36 49 56 79 55 4f 65 69 38 54 72 48 42 41 48 71 30 49 61 43 61 70 6a 51 39 74 46 72 53 61 42 46 74 32 49 6a 43 6b 53 61 30 7a 34 41 37 39 64 70 64 43 6e 35 68 4c 33 69 4b 31 6f 50 41 49 6d 64 61 2f 34 4b 39 6c 52 48 33 69 72 51 54 41 52 6e 4e 2b 78 56 48 56 32 6e 4d 72 79 6f 49 65 59 58 67 2b 71 69 36 67 58 4e 65 44 55 65 33 44 44 6a 77 30 47 57 63 4a 53 4c 52 66 37 6b 51 72 51 56 52 30 63 6f 62 56 45 34 6c 61 6b 50 67 63 4a 39 31 39 7a 34 32 36 4d 71 41 33 4d 64 44 74
          Data Ascii: eKvE+W3b3wZOf6e9eeLEZnvn1NPlc97ZxuLtS0u3LzbOumv7xypvQIfl4jMvPVMsd9fDQm3p9tfevlQtNltXFpeJK/fpfCIyf6IVyUOei8TrHBAHq0IaCapjQ9tFrSaBFt2IjCkSa0z4A79dpdCn5hL3iK1oPAImda/4K9lRH3irQTARnN+xVHV2nMryoIeYXg+qi6gXNeDUe3DDjw0GWcJSLRf7kQrQVR0cobVE4lakPgcJ919z426MqA3MdDt
          2024-07-05 06:17:43 UTC8000INData Raw: 31 4c 30 62 7a 57 36 2f 2f 54 5a 36 6e 4e 6f 73 69 6d 43 39 41 33 32 59 32 69 66 47 2f 48 77 43 32 2f 63 35 50 79 74 56 62 73 44 46 4b 62 52 71 70 62 41 57 44 4d 5a 4e 6e 50 6f 4c 73 71 6b 48 67 6b 34 59 39 39 55 4f 50 32 4c 6e 7a 48 4f 58 7a 70 6b 35 2b 78 48 30 4f 4d 52 74 63 36 79 67 30 51 51 4a 33 63 33 57 52 78 5a 76 55 50 66 4d 7a 65 31 52 62 31 68 6b 74 75 4c 74 36 6a 35 65 42 6d 56 74 4c 2b 73 69 35 78 72 54 6e 45 64 4d 45 39 55 68 43 2f 4d 57 44 36 68 47 37 74 30 68 73 75 51 51 31 59 6c 37 47 64 4d 4b 4e 6d 6c 4e 52 46 72 41 46 47 54 5a 4a 5a 30 41 55 77 55 75 49 64 75 74 31 6d 78 6a 4f 31 58 2b 71 77 4e 78 39 61 77 78 68 74 53 7a 61 6e 77 67 50 66 61 55 44 7a 44 38 76 4c 2f 33 54 2b 30 76 65 30 41 46 2f 2b 68 2f 63 39 4c 2f 5a 74 6e 33 43 30 58
          Data Ascii: 1L0bzW6//TZ6nNosimC9A32Y2ifG/HwC2/c5PytVbsDFKbRqpbAWDMZNnPoLsqkHgk4Y99UOP2LnzHOXzpk5+xH0OMRtc6yg0QQJ3c3WRxZvUPfMze1Rb1hktuLt6j5eBmVtL+si5xrTnEdME9UhC/MWD6hG7t0hsuQQ1Yl7GdMKNmlNRFrAFGTZJZ0AUwUuIdut1mxjO1X+qwNx9awxhtSzanwgPfaUDzD8vL/3T+0ve0AF/+h/c9L/Ztn3C0X
          2024-07-05 06:17:43 UTC8000INData Raw: 44 2f 37 4c 35 68 67 59 59 2f 4f 73 77 71 71 73 78 75 71 73 77 5a 71 73 78 64 71 73 77 37 70 73 67 53 32 79 4a 62 62 4d 56 74 67 32 74 70 33 74 59 48 75 77 50 64 6c 65 62 43 66 62 6d 2b 33 44 39 6d 58 37 73 66 33 5a 41 65 78 41 64 68 41 37 6d 42 33 43 44 6d 57 48 73 63 50 5a 45 65 78 49 64 68 51 37 6d 68 33 44 6a 6d 55 39 64 68 77 37 6e 70 33 41 54 6d 53 72 62 42 63 37 69 5a 33 4d 54 6d 47 6e 73 74 50 59 36 65 77 4d 64 69 59 37 69 35 33 4e 7a 6d 48 6e 73 76 50 59 2b 65 77 43 64 69 47 37 69 46 33 4d 4c 6d 47 58 73 73 76 59 35 65 77 4b 64 69 57 37 69 6c 33 4e 72 6d 48 58 73 75 76 59 39 65 77 47 64 69 4f 37 69 64 30 38 74 38 54 44 53 4d 59 39 6e 69 53 43 70 7a 77 4f 78 45 49 75 43 4c 52 53 50 44 46 54 47 6b 55 69 74 71 61 59 48 6d 54 47 36 6b 6a 65 4a 74 4a
          Data Ascii: D/7L5hgYY/OswqqsxuqswZqsxdqsw7psgS2yJbbMVtg2tp3tYHuwPdlebCfbm+3D9mX7sf3ZAexAdhA7mB3CDmWHscPZEexIdhQ7mh3DjmU9dhw7np3ATmSrbBc7iZ3MTmGnstPY6ewMdiY7i53NzmHnsvPY+ewCdiG7iF3MLmGXssvY5ewKdiW7il3NrmHXsuvY9ewGdiO7id08t8TDSMY9niSCpzwOxEIuCLRSPDFTGkUitqaYHmTG6kjeJtJ
          2024-07-05 06:17:43 UTC8000INData Raw: 6f 6e 73 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 36 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 64 61 74 61 62 61 73 65 2d 61 64 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 64 61 74 61 62 61 73 65 2d 65 78 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 61 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 64 61 74 61 62 61 73 65 2d 69 6d 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 62 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 64 61 74 61 62 61 73 65 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 63 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 64 61 74 61 62 61 73 65 2d 76
          Data Ascii: ons-dashboard:before{content:"\f226"}.dashicons-database-add:before{content:"\f170"}.dashicons-database-export:before{content:"\f17a"}.dashicons-database-import:before{content:"\f17b"}.dashicons-database-remove:before{content:"\f17c"}.dashicons-database-v
          2024-07-05 06:17:43 UTC3097INData Raw: 68 6f 72 74 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 30 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 6c 69 64 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 31 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 6d 61 72 74 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 37 30 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 6d 69 6c 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 32 38 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 36 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 64 61 73 68 69 63 6f 6e 73 2d 73 70 6f 74 69 66 79 3a
          Data Ascii: hortcode:before{content:"\f150"}.dashicons-slides:before{content:"\f181"}.dashicons-smartphone:before{content:"\f470"}.dashicons-smiley:before{content:"\f328"}.dashicons-sort:before{content:"\f156"}.dashicons-sos:before{content:"\f468"}.dashicons-spotify:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.449750184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-05 06:17:43 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=208384
          Date: Fri, 05 Jul 2024 06:17:43 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.44975346.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:43 UTC659OUTGET /wp-content/uploads/rmp-menu/css/rmp-menu.css?ver=08.27.14 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:43 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:43 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sun, 26 May 2024 08:27:14 GMT
          ETag: "2cc0-619572b0076ce"
          Accept-Ranges: bytes
          Content-Length: 11456
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:43 UTC7919INData Raw: 23 72 6d 70 5f 6d 65 6e 75 5f 74 72 69 67 67 65 72 2d 32 34 32 39 7b 77 69 64 74 68 3a 20 35 35 70 78 3b 68 65 69 67 68 74 3a 20 35 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 74 6f 70 3a 20 31 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 6c 65 66 74 3a 20 35 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 35 73 2c 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 35 73 7d 23 72 6d 70 5f 6d 65 6e 75 5f 74 72 69 67 67 65 72 2d 32 34 32 39 20 2e 72 6d 70 2d 74 72 69 67 67 65 72 2d 62 6f 78 7b 77 69 64
          Data Ascii: #rmp_menu_trigger-2429{width: 55px;height: 55px;position: fixed;top: 17px;border-radius: 0px;display: none;text-decoration: none;left: 5%;background: transparent;transition: transform 0.5s, background-color 0.5s}#rmp_menu_trigger-2429 .rmp-trigger-box{wid
          2024-07-05 06:17:43 UTC3537INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 2e 72 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 2e 72 6d 70 2d 73 6c 69 64 65 2d 72 69 67 68 74 2e 72 6d 70 2d 6d 65 6e 75 2d 6f 70 65 6e 2c 20 2e 72 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 2e 72 6d 70 2d 70 75 73 68 2d 72 69 67 68 74 2e 72 6d 70 2d 6d 65 6e 75 2d 6f 70 65 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20
          Data Ascii: -transform: translateX(100%);-moz-transform: translateX(100%)}.rmp-container.rmp-slide-right.rmp-menu-open, .rmp-container.rmp-push-right.rmp-menu-open{transform: translateX(0);-ms-transform: translateX(0);-webkit-transform: translateX(0);-moz-transform:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.44975246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:43 UTC687OUTGET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.30.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:43 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:43 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "4d6c-61bcda90d461a"
          Accept-Ranges: bytes
          Content-Length: 19820
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:43 UTC7919INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 73 20 2d 20 76 35 2e 33 30 2e 30 20 2d 20 31 31 2d 30 34 2d 32 30 32 34 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 33 30 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 33 30 2e 30 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 32 3f 35 2e 33 30 2e 30 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66
          Data Ascii: /*! elementor-icons - v5.30.0 - 11-04-2024 */@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.30.0);src:url(../fonts/eicons.eot?5.30.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.30.0) format("woff2"),url(../fonts/eicons.wof
          2024-07-05 06:17:43 UTC8000INData Raw: 69 63 6f 6e 2d 73 6f 72 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 64 22 7d 2e 65 69 63 6f 6e 2d 73 6f 72 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 65 22 7d 2e 65 69 63 6f 6e 2d 68 65 61 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 61 66 22 7d 2e 65 69 63 6f 6e 2d 6c 6f 67 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 62 30 22 7d 2e 65 69 63 6f 6e 2d 6d 65 74 61 2d 64 61 74 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 62 31 22 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 2d 63 6f 6e 74 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 62 32 22 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 2d 65 78 63 65 72 70 74 3a 62 65 66
          Data Ascii: icon-sort-down:before{content:"\e8ad"}.eicon-sort-up:before{content:"\e8ae"}.eicon-heading:before{content:"\e8af"}.eicon-logo:before{content:"\e8b0"}.eicon-meta-data:before{content:"\e8b1"}.eicon-post-content:before{content:"\e8b2"}.eicon-post-excerpt:bef
          2024-07-05 06:17:43 UTC3901INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 36 65 22 7d 2e 65 69 63 6f 6e 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 36 66 22 7d 2e 65 69 63 6f 6e 2d 65 78 70 6f 72 74 2d 6b 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 37 30 22 7d 2e 65 69 63 6f 6e 2d 69 6d 70 6f 72 74 2d 6b 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 37 31 22 7d 2e 65 69 63 6f 6e 2d 6c 6f 74 74 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 37 32 22 7d 2e 65 69 63 6f 6e 2d 70 72 6f 64 75 63 74 73 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 37 33 22 7d 2e 65 69 63 6f 6e 2d 73 69 6e 67 6c 65 2d 70 72 6f 64 75 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
          Data Ascii: {content:"\e96e"}.eicon-lock:before{content:"\e96f"}.eicon-export-kit:before{content:"\e970"}.eicon-import-kit:before{content:"\e971"}.eicon-lottie:before{content:"\e972"}.eicon-products-archive:before{content:"\e973"}.eicon-single-product:before{content:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.44975446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:43 UTC678OUTGET /wp-content/uploads/elementor/css/custom-frontend-lite.min.css?ver=1716703118 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:43 UTC275INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:43 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sun, 26 May 2024 05:58:38 GMT
          ETag: "1d104-61955178d4c15"
          Accept-Ranges: bytes
          Content-Length: 119044
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:43 UTC7917INData Raw: 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 67 2d 64 65 66 61 75 6c 74 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 64 69 61 6c 6f 67 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e
          Data Ascii: .dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position
          2024-07-05 06:17:43 UTC8000INData Raw: 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 62 74 6e 2d 74 78 74 2e 64 69 61 6c 6f 67 2d 6f 6b 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 62 74 6e 2d 74 78 74 2e 64 69 61 6c 6f 67 2d 74 61 6b 65 5f 6f 76 65 72 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 63 6f 6e 66 69 72 6d 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 73 2d 77 72 61 70 70 65 72 20 2e 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 2e 65 2d 70 72 69 6d 61 72 79 2e 64 69 61 6c 6f 67 2d 63 61 6e 63 65 6c 2c 2e 64 69 61 6c 6f
          Data Ascii: ialog-type-confirm .dialog-buttons-wrapper .dialog-button.e-btn-txt.dialog-ok,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.e-btn-txt.dialog-take_over,.dialog-type-confirm .dialog-buttons-wrapper .dialog-button.e-primary.dialog-cancel,.dialo
          2024-07-05 06:17:43 UTC8000INData Raw: 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 3a 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 7d 2e 65 2d 6c 6f 67 6f 2d 77 72 61 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 65 2d 61 2d 62 67 2d 6c 6f 67 6f 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 37 35 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a
          Data Ascii: 1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{content:"";display:block;clear:both;width:0;height:0}.e-logo-wrapper{background:var(--e-a-bg-logo);display:inline-block;padding:.75em;border-radius:
          2024-07-05 06:17:43 UTC8000INData Raw: 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 73 74 72 65 74 63 68 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 69 74 65 6d 73 2d 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63
          Data Ascii: tor-section-boxed>.elementor-container{max-width:1140px}.elementor-section.elementor-section-stretched{position:relative;width:100%}.elementor-section.elementor-section-items-top>.elementor-container{align-items:flex-start}.elementor-section.elementor-sec
          2024-07-05 06:17:43 UTC8000INData Raw: 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 7b 6f 72 64 65 72 3a 32 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 30 29 7b 6f 72 64 65 72 3a 31 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 2d 31 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 33 36 36 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6f 72 64 65 72 3a 31 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d
          Data Ascii: -reverse-laptop>.elementor-container>:nth-child(9){order:2}.elementor-reverse-laptop>.elementor-container>:nth-child(10){order:1}}@media (min-width:-1) and (max-width:1366px){.elementor-reverse-laptop>.elementor-container>:first-child{order:10}.elementor-
          2024-07-05 06:17:43 UTC8000INData Raw: 6d 6e 73 3a 72 65 70 65 61 74 28 34 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 35 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 36 2c 31 66 72 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 2d 77 69 64 65 73 63 72 65 65 6e 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 37
          Data Ascii: mns:repeat(4,1fr)}.elementor-grid-widescreen-5 .elementor-grid{grid-template-columns:repeat(5,1fr)}.elementor-grid-widescreen-6 .elementor-grid{grid-template-columns:repeat(6,1fr)}.elementor-grid-widescreen-7 .elementor-grid{grid-template-columns:repeat(7
          2024-07-05 06:17:43 UTC8000INData Raw: 74 3a 61 75 74 6f 3b 2d 2d 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 69 74 69 61 6c 3b 2d 2d 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 2d 2d 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 2d 2d 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 2d 2d 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 2d 2d 70 61 64 64 69 6e 67 2d 74 6f 70 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 74 6f 70 2c 31 30 70 78 29 3b 2d 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61 75 6c 74 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 2c 31 30 70 78 29 3b 2d 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 64 65 66 61
          Data Ascii: t:auto;--text-align:initial;--margin-top:0px;--margin-right:0px;--margin-bottom:0px;--margin-left:0px;--padding-top:var(--container-default-padding-top,10px);--padding-right:var(--container-default-padding-right,10px);--padding-bottom:var(--container-defa
          2024-07-05 06:17:43 UTC8000INData Raw: 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 65 6c 64 2d 67 72 6f 75 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 6c 65 63 74 2d 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 32 61 22 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 72 69 67 68 74 3a
          Data Ascii: nherit;letter-spacing:inherit;line-height:inherit;flex-basis:100%;padding-inline-end:20px}.elementor-field-group .elementor-select-wrapper:before{content:"\e92a";font-family:eicons;font-size:15px;position:absolute;top:50%;transform:translateY(-50%);right:
          2024-07-05 06:17:43 UTC8000INData Raw: 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 78 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 37 32 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 33 73 2c 62 6f 72 64 65 72 20 2e 33 73 2c 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 2e 33 73 2c 62 6f 78 2d 73 68 61 64 6f 77 20 2e 33 73 2c 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 65 2d 74 72 61 6e 73 66 6f 72 6d 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 2e 34 73 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f
          Data Ascii: }.elementor-form .elementor-button.elementor-size-xl{min-height:72px}.elementor-element .elementor-widget-container{transition:background .3s,border .3s,border-radius .3s,box-shadow .3s,transform var(--e-transform-transition-duration,.4s)}.elementor-butto
          2024-07-05 06:17:43 UTC8000INData Raw: 74 68 3a 31 30 30 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 75 73 74 6f 6d 2c 2e 65 6c 65 6d 65 6e 74
          Data Ascii: th:100%}.elementor-element .swiper-container .swiper-horizontal>.swiper-pagination-bullets,.elementor-element .swiper-container .swiper-pagination-bullets.swiper-pagination-horizontal,.elementor-element .swiper-container .swiper-pagination-custom,.element


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.44975546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:43 UTC680OUTGET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:43 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:43 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "4057-61bcda90e5f5c"
          Accept-Ranges: bytes
          Content-Length: 16471
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:43 UTC7919INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 38 2e 34 2e 35 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 32 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4e 6f 76 65 6d 62 65 72 20 32 31 2c 20 32 30 32 32 0a 20 2a 2f
          Data Ascii: /** * Swiper 8.4.5 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2022 Vladimir Kharlampidi * * Released under the MIT License * * Released on: November 21, 2022 */
          2024-07-05 06:17:43 UTC8000INData Raw: 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 73 77 69 70 65 72 2d 70
          Data Ascii: per-pagination-bullets-dynamic{overflow:hidden;font-size:0}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{transform:scale(.33);position:relative}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active{transform:scale(1)}.swiper-p
          2024-07-05 06:17:43 UTC552INData Raw: 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 7a 2d 69 6e 64 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 77 69 70 65 72 2d 63 72 65 61 74 69 76 65 20 2e 73 77 69 70 65 72 2d
          Data Ascii: .swiper-flip .swiper-slide-shadow-bottom,.swiper-flip .swiper-slide-shadow-left,.swiper-flip .swiper-slide-shadow-right,.swiper-flip .swiper-slide-shadow-top{z-index:0;-webkit-backface-visibility:hidden;backface-visibility:hidden}.swiper-creative .swiper-


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.44975646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:43 UTC682OUTGET /wp-content/uploads/elementor/css/custom-pro-frontend-lite.min.css?ver=1716703118 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:43 UTC272INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:43 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sun, 26 May 2024 05:58:38 GMT
          ETag: "231d-61955178e55b7"
          Accept-Ranges: bytes
          Content-Length: 8989
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:43 UTC7920INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 69 6e 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 6f 75 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 6f 75 74 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 65 6c
          Data Ascii: .elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.el
          2024-07-05 06:17:43 UTC1069INData Raw: 78 3a 39 39 39 39 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 6c 6c 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 70 75 70 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 23 31 61 31 63 31 65 3b 68 65 69 67 68 74 3a 31 65 6d 3b 77 69 64 74 68 3a 31 65 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 70 75 70 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 70 6f 69 6e 74 65 72 2d 65 76
          Data Ascii: x:9999;pointer-events:all}.elementor-popup-modal .dialog-close-button svg{fill:#1a1c1e;height:1em;width:1em}.elementor-popup-modal .dialog-widget-content{width:auto;overflow:visible;max-width:100%;max-height:100%;border-radius:0;box-shadow:none;pointer-ev


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          14192.168.2.449757184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-07-05 06:17:44 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=208399
          Date: Fri, 05 Jul 2024 06:17:44 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-07-05 06:17:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          15192.168.2.44975846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:44 UTC681OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:44 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:44 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "e7d0-61bcda90d74fa"
          Accept-Ranges: bytes
          Content-Length: 59344
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:44 UTC7919INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
          Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
          2024-07-05 06:17:44 UTC8000INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 64 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 33 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 34 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 32 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 62 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 37 22 7d 2e 66 61 2d 62 6f 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 63 22 7d 2e
          Data Ascii: e{content:"\f37d"}.fa-bluetooth:before{content:"\f293"}.fa-bluetooth-b:before{content:"\f294"}.fa-bold:before{content:"\f032"}.fa-bolt:before{content:"\f0e7"}.fa-bomb:before{content:"\f1e2"}.fa-bone:before{content:"\f5d7"}.fa-bong:before{content:"\f55c"}.
          2024-07-05 06:17:44 UTC8000INData Raw: 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 32 22 7d 2e 66 61 2d 63 75 62 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 33 22 7d 2e 66 61 2d 63 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2d 63 75 74 74 6c 65 66 69 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 63 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 64 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 2d 62 65 79 6f 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 61 22 7d 2e 66 61 2d 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 32 22 7d 2e 66 61 2d 64 61 73 68 63
          Data Ascii: cube:before{content:"\f1b2"}.fa-cubes:before{content:"\f1b3"}.fa-cut:before{content:"\f0c4"}.fa-cuttlefish:before{content:"\f38c"}.fa-d-and-d:before{content:"\f38d"}.fa-d-and-d-beyond:before{content:"\f6ca"}.fa-dailymotion:before{content:"\e052"}.fa-dashc
          2024-07-05 06:17:44 UTC8000INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 32 22 7d 2e 66 61 2d 67 69 74 6b 72 61 6b 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 36 22 7d 2e 66 61 2d 67 69 74 6c 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 36 22 7d 2e 66 61 2d 67 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 36 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 63 68 65 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 66 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 6d 61 72 74 69 6e 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 6d 61 72 74 69 6e 69 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 62 22 7d 2e 66 61 2d 67 6c 61 73 73
          Data Ascii: ontent:"\f092"}.fa-gitkraken:before{content:"\f3a6"}.fa-gitlab:before{content:"\f296"}.fa-gitter:before{content:"\f426"}.fa-glass-cheers:before{content:"\f79f"}.fa-glass-martini:before{content:"\f000"}.fa-glass-martini-alt:before{content:"\f57b"}.fa-glass
          2024-07-05 06:17:44 UTC8000INData Raw: 36 22 7d 2e 66 61 2d 6c 65 73 73 2d 74 68 61 6e 2d 65 71 75 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 33 37 22 7d 2e 66 61 2d 6c 65 76 65 6c 2d 64 6f 77 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 65 22 7d 2e 66 61 2d 6c 65 76 65 6c 2d 75 70 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 66 22 7d 2e 66 61 2d 6c 69 66 65 2d 72 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 64 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 30 22 7d 2e 66 61 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
          Data Ascii: 6"}.fa-less-than-equal:before{content:"\f537"}.fa-level-down-alt:before{content:"\f3be"}.fa-level-up-alt:before{content:"\f3bf"}.fa-life-ring:before{content:"\f1cd"}.fa-lightbulb:before{content:"\f0eb"}.fa-line:before{content:"\f3c0"}.fa-link:before{conte
          2024-07-05 06:17:44 UTC8000INData Raw: 61 6e 64 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 34 22 7d 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 31 22 7d 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 2d 62 6f 74 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 35 22 7d 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 2d 62 6f 74 74 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 36 22 7d 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 66 22 7d 2e 66 61 2d 70 72 6f 63 65 64 75 72 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 37 22 7d 2e 66 61 2d 70 72 6f 64 75 63 74 2d 68 75 6e 74 3a 62
          Data Ascii: ands:before{content:"\f684"}.fa-prescription:before{content:"\f5b1"}.fa-prescription-bottle:before{content:"\f485"}.fa-prescription-bottle-alt:before{content:"\f486"}.fa-print:before{content:"\f02f"}.fa-procedures:before{content:"\f487"}.fa-product-hunt:b
          2024-07-05 06:17:44 UTC8000INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 66 22 7d 2e 66 61 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 65 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 66 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 61 6c 74 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 30 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 31 22 7d 2e 66 61 2d 73 74 72 61 76 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 38 22 7d 2e 66 61 2d 73 74 72 65 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 30 22 7d 2e 66 61 2d 73 74 72 65 65 74 2d 76 69 65
          Data Ascii: fore{content:"\e06f"}.fa-store:before{content:"\f54e"}.fa-store-alt:before{content:"\f54f"}.fa-store-alt-slash:before{content:"\e070"}.fa-store-slash:before{content:"\e071"}.fa-strava:before{content:"\f428"}.fa-stream:before{content:"\f550"}.fa-street-vie
          2024-07-05 06:17:44 UTC3425INData Raw: 3a 22 5c 66 31 38 61 22 7d 2e 66 61 2d 77 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 36 22 7d 2e 66 61 2d 77 65 69 67 68 74 2d 68 61 6e 67 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 64 22 7d 2e 66 61 2d 77 65 69 78 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 37 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 32 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 30 63 22 7d 2e 66 61 2d 77 68 65 65 6c 63 68 61 69 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 33 22 7d 2e 66 61 2d 77 68 6d 63 73 3a 62 65 66 6f 72 65 7b 63 6f
          Data Ascii: :"\f18a"}.fa-weight:before{content:"\f496"}.fa-weight-hanging:before{content:"\f5cd"}.fa-weixin:before{content:"\f1d7"}.fa-whatsapp:before{content:"\f232"}.fa-whatsapp-square:before{content:"\f40c"}.fa-wheelchair:before{content:"\f193"}.fa-whmcs:before{co


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          16192.168.2.44975946.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:44 UTC686OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.22.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:44 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:44 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "684e-61bcda90d849a"
          Accept-Ranges: bytes
          Content-Length: 26702
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:44 UTC7919INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41
          Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font A
          2024-07-05 06:17:44 UTC8000INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 39 22 7d 2e 66 61 2e 66 61 2d 6d 65 68 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6d 65 68 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 61 22 7d 2e 66 61 2e 66 61 2d 6b 65 79 62 6f 61 72 64 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6b 65 79 62 6f 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 63 22 7d 2e 66 61 2e 66 61 2d 66 6c 61 67 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79
          Data Ascii: efore{content:"\f119"}.fa.fa-meh-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-meh-o:before{content:"\f11a"}.fa.fa-keyboard-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-keyboard-o:before{content:"\f11c"}.fa.fa-flag-o{font-family
          2024-07-05 06:17:44 UTC8000INData Raw: 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 75 70 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 64 22 7d 2e 66 61 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 2d 6e 6f 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 65 22 7d 2e 66 61 2e 66 61 2d 72 61 2c 2e 66 61 2e 66 61 2d 72 65 62 65 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 30 22 7d 2e 66 61 2e 66 61 2d 72 65 73 69 73 74 61 6e 63 65 7b 66 6f 6e 74
          Data Ascii: ily:"Font Awesome 5 Free";font-weight:400}.fa.fa-support:before{content:"\f1cd"}.fa.fa-circle-o-notch:before{content:"\f1ce"}.fa.fa-ra,.fa.fa-rebel{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-ra:before{content:"\f1d0"}.fa.fa-resistance{font
          2024-07-05 06:17:44 UTC2783INData Raw: 71 75 61 72 65 2c 2e 66 61 2e 66 61 2d 79 6f 61 73 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 6f 66 66 69 63 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 33 22 7d 2e 66 61 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 63 69 72 63 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 33 22 7d 2e 66 61 2e 66 61
          Data Ascii: quare,.fa.fa-yoast{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-google-plus-official:before{content:"\f2b3"}.fa.fa-google-plus-circle{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-google-plus-circle:before{content:"\f2b3"}.fa.fa


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          17192.168.2.44976046.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:44 UTC651OUTGET /wp-content/themes/astra-child/style.css?ver=1.0.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:44 UTC274INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:44 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Fri, 24 May 2024 09:16:18 GMT
          ETag: "10860-6192f9ec6d8db"
          Accept-Ranges: bytes
          Content-Length: 67680
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:44 UTC7918INData Raw: 2f 2a 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 41 73 74 72 61 20 63 68 69 6c 64 20 74 68 65 6d 65 0a 41 75 74 68 6f 72 3a 20 43 68 61 72 6c 65 73 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 70 61 73 74 72 61 2e 63 6f 6d 2f 61 62 6f 75 74 2f 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 43 68 69 6c 64 20 74 68 65 6d 65 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 30 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 32 20 6f 72 20 6c 61 74 65 72 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2d 32 2e 30 2e 68 74 6d 6c 0a 54 65 78 74 20 44 6f 6d 61 69 6e 3a 20 61 73 74 72 61 2d 63 68 69 6c 64 2d
          Data Ascii: /**Theme Name: Astra child themeAuthor: CharlesAuthor URI: http://wpastra.com/about/Description: Child themeVersion: 1.0.0License: GNU General Public License v2 or laterLicense URI: http://www.gnu.org/licenses/gpl-2.0.htmlText Domain: astra-child-
          2024-07-05 06:17:44 UTC8000INData Raw: 0a 0a 2e 63 6f 6c 2d 6c 67 2d 31 32 2e 63 6f 6c 2d 6d 64 2d 31 32 2e 63 6f 6c 2d 31 32 20 2e 6d 64 2d 66 69 6c 6d 5f 70 61 72 74 6e 65 72 73 68 69 70 73 2d 65 76 65 6e 20 7b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 35 30 70 78 3b 0a 7d 0a 0a 68 32 2e 6d 64 2d 66 69 6c 6d 5f 70 61 72 74 6e 65 72 73 68 69 70 73 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 45 30 32 35 32 38 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 42 69 67 20 35 30 30 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 37 36 70 78 3b
          Data Ascii: .col-lg-12.col-md-12.col-12 .md-film_partnerships-even { clear: both; height: 350px;}h2.md-film_partnerships-title { color: #E02528; font-family: "Big 500", Sans-serif; font-size: 64px; font-weight: 400; line-height: 76px;
          2024-07-05 06:17:44 UTC8000INData Raw: 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 31 30 25 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 33 35 70 78 20 30 70 78 20 30 3b 0a 7d 0a 0a 2e 6d 64 2d 69 6e 66 6f 2d 64 69 76 2b 2e 6d 64 2d 69 6e 66 6f 2d 64 69 76 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 64 2d 69 6e 66 6f 2d 64 69 76 20 68 36 2e 6d 64 2d 62 6f 6c 64 2d 74 65 78 74 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52
          Data Ascii: '; font-style: normal; font-weight: 700; font-size: 18px; line-height: 110%; color: #000; margin: 20px 35px 0px 0;}.md-info-div+.md-info-div { margin-right: 0 !important;}.md-info-div h6.md-bold-text { font-family: 'R
          2024-07-05 06:17:44 UTC8000INData Raw: 69 74 79 3a 20 30 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 2e 6d 64 2d 73 75 62 2d 73 65 63 74 69 6f 6e 20 73 70 61 6e 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 20 2e 77 70 63 66 37 2d 72 61 64 69 6f 20 73 70 61 6e 2e 77 70 63 66 37 2d 6c 69 73 74 2d 69 74 65 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 63 68 65 63 6b 65 64 2c 0a 2e 6d 64 2d 73 75 62 2d 73 65 63 74 69 6f 6e 20 73 70 61 6e 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 20 2e 77 70 63 66 37 2d 63 68 65 63 6b 62 6f 78 20 73 70 61 6e 2e 77 70 63 66 37 2d 6c 69 73 74 2d 69 74 65 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 6b 62
          Data Ascii: ity: 0; position: absolute; left: 0;}.md-sub-section span.wpcf7-form-control-wrap .wpcf7-radio span.wpcf7-list-item input[type="radio"]:checked,.md-sub-section span.wpcf7-form-control-wrap .wpcf7-checkbox span.wpcf7-list-item input[type="chekb
          2024-07-05 06:17:44 UTC8000INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2e 6d 64 2d 63 6f 6c 2e 6d 64 2d 63 6f 6c 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 64 2d 68 65 61 64 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2e 6d 64 2d 63 6f 6c 2e 6d 64 2d 63 6f 6c 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 64 2d 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e
          Data Ascii: -container .elementor-column.md-col.md-col-2 { margin: 0 auto; } .md-header .elementor-container .elementor-column.md-col.md-col-4 { margin: 0; } .md-logo { width: 90% !important; margin: 0 auto; } .
          2024-07-05 06:17:44 UTC8000INData Raw: 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 36 30 70 78 20 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 70 61 67 65 2d 69 64 2d 33 31 34 34 20 2e 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20
          Data Ascii: mportant; padding: 160px 0px; background-position: center center; background-repeat: no-repeat; background-size: cover; width: 100%;}.page-id-3144 .ast-container { width: 100%; max-width: 100%; padding: 0 !important;
          2024-07-05 06:17:44 UTC8000INData Raw: 20 31 34 34 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 34 70 78 20 30 20 31 36 30 70 78 20 30 3b 0a 7d 0a 0a 73 65 63 74 69 6f 6e 2e 66 75 6e 64 69 6e 67 2d 73 74 65 70 2d 73 65 63 20 2e 64 62 2d 72 6f 77 20 7b 0a 20 20 20 20 2f 2a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 6d 79 64 6f 63 75 62 6f 78 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 66 75 6e 64 69 6e 67 2d 73 74 65 70 2d 6c 69 6e 65 2e 70 6e 67 22 29 3b 20 2a 2f 0a 20 20 20 20 68 65 69 67 68 74
          Data Ascii: 1440px; background-repeat: no-repeat; background-position: center; padding: 204px 0 160px 0;}section.funding-step-sec .db-row { /* background: url("https://mydocubox.org/wp-content/uploads/2023/01/funding-step-line.png"); */ height
          2024-07-05 06:17:44 UTC8000INData Raw: 6c 65 66 74 3a 20 31 30 25 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 34 30 70 78 29 20 7b 0a 20 20 20 20 2e 6d 64 2d 66 69 6c 6d 2d 69 6e 66 6f 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 32 25 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 34 34 30 70 78 29 20 7b 0a 20 20 20 20 2e 6d 65 64 2d 66 69 6c 6d 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 68 32 2e 64 62 2d 68 65 61 64 69 6e 67 2d
          Data Ascii: left: 10%; }}@media(min-width:1440px) { .md-film-info-wrapper { margin-left: 22%; }}@media(max-width:1440px) { .med-film-header { max-width: 100%; width: 100%; padding: 0 20px; } h2.db-heading-
          2024-07-05 06:17:44 UTC3762INData Raw: 5f 66 69 6c 6d 73 20 2e 6d 64 2d 73 69 6e 67 6c 65 2d 66 69 6c 6d 2e 6d 64 2d 73 69 6e 67 6c 65 2d 66 69 6c 6d 2d 73 65 63 74 69 6f 6e 2d 32 20 2e 73 69 6e 67 6c 65 2d 66 69 6c 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 65 64 2d 66 64 61 62 61 73 65 73 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 64 2d 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 70
          Data Ascii: _films .md-single-film.md-single-film-section-2 .single-film-container { padding: 0 15px; } .ed-fdabases-wrapper { margin-top: 20px; } .md-search-wrapper { flex-wrap: wrap; justify-content: center; p


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          18192.168.2.44976146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:44 UTC689OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:44 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:44 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "e2d7-61bcda90d849a"
          Accept-Ranges: bytes
          Content-Length: 58071
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:44 UTC7919INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
          Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
          2024-07-05 06:17:44 UTC8000INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 64 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 33 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 34 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 32 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 62 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 37 22 7d 2e 66 61 2d 62 6f 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 63 22 7d 2e
          Data Ascii: e{content:"\f37d"}.fa-bluetooth:before{content:"\f293"}.fa-bluetooth-b:before{content:"\f294"}.fa-bold:before{content:"\f032"}.fa-bolt:before{content:"\f0e7"}.fa-bomb:before{content:"\f1e2"}.fa-bone:before{content:"\f5d7"}.fa-bong:before{content:"\f55c"}.
          2024-07-05 06:17:44 UTC8000INData Raw: 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 32 22 7d 2e 66 61 2d 63 75 62 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 33 22 7d 2e 66 61 2d 63 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2d 63 75 74 74 6c 65 66 69 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 63 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 64 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 2d 62 65 79 6f 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 61 22 7d 2e 66 61 2d 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 32 22 7d 2e 66 61 2d 64 61 73 68 63
          Data Ascii: cube:before{content:"\f1b2"}.fa-cubes:before{content:"\f1b3"}.fa-cut:before{content:"\f0c4"}.fa-cuttlefish:before{content:"\f38c"}.fa-d-and-d:before{content:"\f38d"}.fa-d-and-d-beyond:before{content:"\f6ca"}.fa-dailymotion:before{content:"\e052"}.fa-dashc
          2024-07-05 06:17:44 UTC8000INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 32 22 7d 2e 66 61 2d 67 69 74 6b 72 61 6b 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 36 22 7d 2e 66 61 2d 67 69 74 6c 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 36 22 7d 2e 66 61 2d 67 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 36 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 63 68 65 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 66 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 6d 61 72 74 69 6e 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 6d 61 72 74 69 6e 69 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 62 22 7d 2e 66 61 2d 67 6c 61 73 73
          Data Ascii: ontent:"\f092"}.fa-gitkraken:before{content:"\f3a6"}.fa-gitlab:before{content:"\f296"}.fa-gitter:before{content:"\f426"}.fa-glass-cheers:before{content:"\f79f"}.fa-glass-martini:before{content:"\f000"}.fa-glass-martini-alt:before{content:"\f57b"}.fa-glass
          2024-07-05 06:17:44 UTC8000INData Raw: 36 22 7d 2e 66 61 2d 6c 65 73 73 2d 74 68 61 6e 2d 65 71 75 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 33 37 22 7d 2e 66 61 2d 6c 65 76 65 6c 2d 64 6f 77 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 65 22 7d 2e 66 61 2d 6c 65 76 65 6c 2d 75 70 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 62 66 22 7d 2e 66 61 2d 6c 69 66 65 2d 72 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 64 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 30 22 7d 2e 66 61 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
          Data Ascii: 6"}.fa-less-than-equal:before{content:"\f537"}.fa-level-down-alt:before{content:"\f3be"}.fa-level-up-alt:before{content:"\f3bf"}.fa-life-ring:before{content:"\f1cd"}.fa-lightbulb:before{content:"\f0eb"}.fa-line:before{content:"\f3c0"}.fa-link:before{conte
          2024-07-05 06:17:44 UTC8000INData Raw: 61 6e 64 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 34 22 7d 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 62 31 22 7d 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 2d 62 6f 74 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 35 22 7d 2e 66 61 2d 70 72 65 73 63 72 69 70 74 69 6f 6e 2d 62 6f 74 74 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 36 22 7d 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 66 22 7d 2e 66 61 2d 70 72 6f 63 65 64 75 72 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 37 22 7d 2e 66 61 2d 70 72 6f 64 75 63 74 2d 68 75 6e 74 3a 62
          Data Ascii: ands:before{content:"\f684"}.fa-prescription:before{content:"\f5b1"}.fa-prescription-bottle:before{content:"\f485"}.fa-prescription-bottle-alt:before{content:"\f486"}.fa-print:before{content:"\f02f"}.fa-procedures:before{content:"\f487"}.fa-product-hunt:b
          2024-07-05 06:17:44 UTC8000INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 66 22 7d 2e 66 61 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 65 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 66 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 61 6c 74 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 30 22 7d 2e 66 61 2d 73 74 6f 72 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 31 22 7d 2e 66 61 2d 73 74 72 61 76 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 38 22 7d 2e 66 61 2d 73 74 72 65 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 30 22 7d 2e 66 61 2d 73 74 72 65 65 74 2d 76 69 65
          Data Ascii: fore{content:"\e06f"}.fa-store:before{content:"\f54e"}.fa-store-alt:before{content:"\f54f"}.fa-store-alt-slash:before{content:"\e070"}.fa-store-slash:before{content:"\e071"}.fa-strava:before{content:"\f428"}.fa-stream:before{content:"\f550"}.fa-street-vie
          2024-07-05 06:17:44 UTC2152INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 66 22 7d 2e 66 61 2d 77 65 65 62 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 63 22 7d 2e 66 61 2d 77 65 69 62 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 61 22 7d 2e 66 61 2d 77 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 36 22 7d 2e 66 61 2d 77 65 69 67 68 74 2d 68 61 6e 67 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 64 22 7d 2e 66 61 2d 77 65 69 78 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 37 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 32 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 2d 73 71 75 61 72 65 3a 62 65 66
          Data Ascii: re{content:"\f83f"}.fa-weebly:before{content:"\f5cc"}.fa-weibo:before{content:"\f18a"}.fa-weight:before{content:"\f496"}.fa-weight-hanging:before{content:"\f5cd"}.fa-weixin:before{content:"\f1d7"}.fa-whatsapp:before{content:"\f232"}.fa-whatsapp-square:bef


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          19192.168.2.44976246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:44 UTC683OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:44 UTC270INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:44 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "29d-61bcda90d849a"
          Accept-Ranges: bytes
          Content-Length: 669
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:44 UTC669INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77
          Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-w


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          20192.168.2.44976346.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:44 UTC684OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:44 UTC270INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:44 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "2a3-61bcda90d849a"
          Accept-Ranges: bytes
          Content-Length: 675
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:44 UTC675INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74
          Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          21192.168.2.44976446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:45 UTC633OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:45 UTC281INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:45 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 08 Nov 2023 14:05:11 GMT
          ETag: "15601-609a49358b39c"
          Accept-Ranges: bytes
          Content-Length: 87553
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:45 UTC7911INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
          Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
          2024-07-05 06:17:45 UTC8000INData Raw: 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22
          Data Ascii: t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"
          2024-07-05 06:17:45 UTC8000INData Raw: 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75
          Data Ascii: x,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:fu
          2024-07-05 06:17:45 UTC8000INData Raw: 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65
          Data Ascii: revObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"nextSibling")},pre
          2024-07-05 06:17:45 UTC8000INData Raw: 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70
          Data Ascii: },null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.makeArray(n)):r.p
          2024-07-05 06:17:45 UTC8000INData Raw: 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e 72 65 73 75 6c 74 3d 72 29 26 26 28 75 2e 70 72 65
          Data Ascii: handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u.result=r)&&(u.pre
          2024-07-05 06:17:45 UTC8000INData Raw: 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74
          Data Ascii: ype||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(this,arguments,funct
          2024-07-05 06:17:45 UTC8000INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61
          Data Ascii: ion(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1,this.options.dura
          2024-07-05 06:17:45 UTC8000INData Raw: 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64
          Data Ascii: =ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.find.attr(e,t))?void
          2024-07-05 06:17:45 UTC8000INData Raw: 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 4d 74 3d 2f 25 32 30 2f 67 2c 52 74 3d 2f 23 2e 2a 24 2f 2c 49 74 3d 2f 28 5b 3f 26 5d 29 5f 3d 5b 5e 26 5d 2a 2f 2c 57 74 3d 2f 5e 28 2e 2a 3f 29 3a 5b 20 5c 74 5d 2a 28 5b 5e 5c 72 5c 6e 5d
          Data Ascii: n(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.name,value:n.replace(Lt,"\r\n")}}).get()}});var Mt=/%20/g,Rt=/#.*$/,It=/([?&])_=[^&]*/,Wt=/^(.*?):[ \t]*([^\r\n]


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          22192.168.2.44976546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:45 UTC641OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:45 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:45 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Tue, 17 Oct 2023 23:10:13 GMT
          ETag: "3509-607f1a0035d70"
          Accept-Ranges: bytes
          Content-Length: 13577
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:45 UTC7912INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
          Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
          2024-07-05 06:17:45 UTC5665INData Raw: 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22 2c 22 6a 51 75 65 72 79 2e 64 61 74 61 28 29 20 61
          Data Ascii: e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase","jQuery.data() a


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          23192.168.2.44976646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:45 UTC670OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=3.22.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:45 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:45 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "3ae1-61bcda90dd2bb"
          Accept-Ranges: bytes
          Content-Length: 15073
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:45 UTC7912INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 2c 61 3b 6c 3d 74 68 69 73 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 7b 7d 2c 61 3d 7b 7d 3b 74 72
          Data Ascii: /*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */(function(){var l,a;l=this,a=function(){"use strict";var l={},a={};tr
          2024-07-05 06:17:45 UTC7161INData Raw: 6c 5d 2c 5b 22 66 69 6c 65 2d 70 64 66 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 70 64 66 22 5d 2c 5b 22 66 69 6c 65 2d 77 6f 72 64 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 77 6f 72 64 22 5d 2c 5b 22 66 69 6c 65 2d 65 78 63 65 6c 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 65 78 63 65 6c 22 5d 2c 5b 22 66 69 6c 65 2d 70 6f 77 65 72 70 6f 69 6e 74 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 70 6f 77 65 72 70 6f 69 6e 74 22 5d 2c 5b 22 66 69 6c 65 2d 69 6d 61 67 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 69 6d 61 67 65 22 5d 2c 5b 22 66 69 6c 65 2d 70 68 6f 74 6f 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 69 6d 61 67 65 22 5d 2c 5b 22 66 69 6c 65 2d 70 69 63 74 75 72 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 2d 69 6d
          Data Ascii: l],["file-pdf-o","far","file-pdf"],["file-word-o","far","file-word"],["file-excel-o","far","file-excel"],["file-powerpoint-o","far","file-powerpoint"],["file-image-o","far","file-image"],["file-photo-o","far","file-image"],["file-picture-o","far","file-im


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          24192.168.2.44976746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:45 UTC691OUTGET /wp-content/uploads/2022/12/Mask-group-2.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:45 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:45 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "3d8c6-612da2f36e84f"
          Accept-Ranges: bytes
          Content-Length: 252102
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:45 UTC7939INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 aa 00 00 02 80 08 06 00 00 00 54 b2 5a 3a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 d8 5b 49 44 41 54 78 01 ec 9d 09 b8 65 55 79 a6 4f 15 f3 a0 82 c8 50 4c 55 54 15 83 cc 0a 0a 1a 35 c1 18 b5 15 31 ad 82 51 43 77 db c6 59 33 68 34 b1 63 0c 1a d3 46 4d 9c 62 a3 68 12 3a b1 cd 80 b6 1a 4c 6c 8d 49 70 20 20 5a 0a 02 32 15 54 41 51 14 32 8b 02 8a 0a f4 ff 9e e7 be f7 f9 58 b9 18 4d 4c 52 b7 ee ff 3d cf 79 f6 39 7b af bd d6 da 6b ef b3 f7 b7 bf f5 0f 93 49 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34
          Data Ascii: PNGIHDRTZ:pHYssRGBgAMAa[IDATxeUyOPLUT51QCwY3h4cFMbh:LlIp Z2TAQ2XMLR=y9{kIh4Fh4Fh4Fh4Fh4Fh4Fh4
          2024-07-05 06:17:45 UTC8000INData Raw: fb ec b3 cf ac 99 80 d1 04 24 a6 3a 2d 01 8e c1 a9 79 d6 b1 94 b4 4a 10 8d 0d 6b 26 2a fb af 47 be 66 01 80 28 03 b4 6b d6 2b a0 8d a9 24 d9 18 b5 2a be 46 14 a0 3c e4 1a c2 0b 19 d7 3e 55 c2 3f 43 86 ef bf 6c d9 b2 0f bc e7 3d ef b9 65 d2 68 34 1a 0b 10 4d 54 1b 8d 79 8a 2b ae b8 e2 01 97 5d 76 d9 a7 af bd f6 da cd 20 a2 19 33 15 2f 7f 14 55 c8 12 d3 ca ac 87 50 65 f6 27 09 93 9e fd da 49 26 89 d4 1c 40 e7 ac 91 c8 ea d9 9f ea a7 8e 4c d4 eb 6f 1c b9 20 64 7a cd f3 d1 fe 35 ed 62 b5 f9 4c 92 ac 49 40 4e b7 ab 3c 1a 41 20 49 24 0a 32 fb 60 32 a0 93 94 89 00 74 e2 d2 44 01 a2 a9 a9 01 65 19 1f 89 ac 4e 5c 8c 1b a6 01 aa ab 3a 58 31 a6 a6 45 35 ed 2a 04 9a 3e b0 9d ef ac d3 d4 c1 34 a9 26 1b a0 cf 66 0a a3 3c fd b6 bc 9e ff 35 7e 8b aa bd 8b 4f 3e f9 e4 2f
          Data Ascii: $:-yJk&*Gf(k+$*F<>U?Cl=eh4MTy+]v 3/UPe'I&@Lo dz5bLI@N<A I$2`2tDeN\:X1E5*>4&f<5~O>/
          2024-07-05 06:17:45 UTC8000INData Raw: 25 87 4e a9 33 45 8d b2 87 6a 07 a9 d2 7b 5d c2 97 29 55 21 50 ec 4b fd d4 8d ba c7 74 f5 15 57 5c 31 2d 07 e1 55 49 a4 1d 20 c9 d4 ee d5 10 58 20 a7 e3 6d cf 3c f6 19 5f d5 b2 73 4d fb bb 54 d5 05 39 bd 2f 69 4d c5 34 a7 fc 41 92 5a b7 a7 8a 2b d9 f6 3b 7d 64 1c 70 3e 93 c0 72 ec c6 3e 65 4c 28 c7 78 49 52 4d 84 00 91 65 7f c8 3d a6 03 ac c3 f4 82 b2 9a 54 70 be a8 9b 75 8c 31 e5 0d 7f 05 99 65 1d 2f 18 d8 a5 56 bd 8b 26 8d 46 a3 b1 00 d1 44 b5 d1 98 67 28 02 78 8f d9 a2 32 f6 a8 8e 51 a9 4a 1a 3a 49 65 0f 22 c4 f4 f4 b5 d7 5e 3b 4b 6c d9 0e a1 d2 21 8a ba 21 49 92 4f 09 1c 75 b0 3f 8e 45 d8 61 aa 30 f2 a1 0e ca 1b 1e cb 3e 40 de 46 87 a6 8c 24 00 b4 8d 4d 12 3a 57 18 aa d1 01 6a ae e9 fd 34 7d 48 82 3b 97 f3 94 48 fb 55 3f 10 49 88 b8 64 d5 b6 54 a2 35
          Data Ascii: %N3Ej{])U!PKtW\1-UI X m<_sMT9/iM4AZ+;}dp>r>eL(xIRMe=Tpu1e/V&FDg(x2QJ:Ie"^;Kl!!IOu?Ea0>@F$M:Wj4}H;HU?IdT5
          2024-07-05 06:17:45 UTC8000INData Raw: 2e 35 ed 61 c7 fa d2 b4 00 a4 c2 ab 82 aa ed 2a 75 a4 e2 98 64 95 ef 66 7f 82 58 3a 95 ce b4 39 ce 4f a8 a0 da a7 02 cd 2d 70 c0 42 5d a5 0c 24 13 52 0f e1 37 5b 15 e4 d6 b1 86 fc 73 ee 32 75 ad 64 96 ba 51 b4 55 5b af be fa ea 59 52 4b 79 ed 63 35 45 60 1d ed d2 1e e5 9c c6 37 84 96 2f 2c da b4 6a b2 30 43 e4 77 ae a6 77 d9 7b ef bd 3f b5 76 ed da cf 56 7f 9f 53 eb f6 9e 34 1a 8d c6 46 86 26 aa 8d c6 3c 41 11 8c 27 16 e1 98 b2 34 a7 88 21 39 a6 d5 74 1d 50 51 15 12 b6 4c 9b 99 53 d4 e9 25 af 13 96 09 04 24 ae e9 cd 8f 82 07 19 ca 68 03 f7 15 ec 3f d5 54 60 bb e9 d8 e3 32 a7 ef e7 72 9e 4a d3 86 d1 fe 34 4d 1e 32 ea 80 99 a3 46 d3 84 54 92 25 92 90 4a 20 a1 53 c1 34 02 00 bf 89 bb 4a 5d 84 f9 82 90 72 fc 45 f6 26 57 5c 71 c5 34 63 15 1f 15 6f 14 4c 6d 83
          Data Ascii: .5a*udfX:9O-pB]$R7[s2udQU[YRKyc5E`7/,j0Cww{?vVS4F&<A'4!9tPQLS%$h?T`2rJ4M2FT%J S4J]rE&W\q4coLm
          2024-07-05 06:17:45 UTC8000INData Raw: f6 43 a2 e5 98 88 d1 34 c0 eb 24 a7 f1 c7 f4 a5 73 a9 a1 a9 d2 e6 31 dd 13 36 a8 a3 d9 c9 48 f8 f2 93 eb b2 8d 7c e1 4b 30 a6 fe a7 47 02 9b c7 7a 5f cb d1 69 2b 5f c6 72 0c c6 a9 ff 24 dc de 27 7c b1 cc 19 95 1c 33 d6 a3 88 42 40 67 54 fb ad be f0 85 2f 7c ba 66 10 d6 31 e5 5f d7 ff 03 ce 3d f7 dc 17 d4 f5 f2 18 ae 41 c3 9a d9 1e df b9 16 b8 1f 50 c7 39 e7 9c 33 6d 13 52 c9 7d a2 5e 88 76 2c c2 fe 94 1a 8f 87 1c 75 d4 51 67 16 79 fd 26 fb 3e e2 11 8f 78 fc a5 97 5e fa 14 5f 02 78 41 e3 fa a6 0f 10 51 c6 8f f6 4c f6 c0 cb 95 ff 3f ae dd ba 8e 97 d7 f1 3c ad 54 d5 0b 3e f6 b1 8f 35 59 6d 34 1a ff 22 b4 33 d5 0f 40 91 9b 57 d6 83 ff e7 b8 11 eb 61 ef b4 ba 84 2d 1f ac 39 e5 a7 e7 b3 eb d3 29 ca 75 6c 87 bc 8d 0f 68 83 88 fb d0 53 19 a5 4e 95 39 e0 94 b1 0f
          Data Ascii: C4$s16H|K0Gz_i+_r$'|3B@gT/|f1_=AP93mR}^v,uQgy&>x^_xAQL?<T>5Ym4"3@Wa-9)ulhSN9
          2024-07-05 06:17:45 UTC8000INData Raw: ff 49 27 9d b4 78 f5 ea d5 bf 5f 37 9f 2d 92 a4 02 6f 3c 06 98 f6 8f 2f 24 53 60 7c 98 1a e7 2f 1f 70 3e d8 55 1a 40 3e 28 f3 a1 e0 03 c0 87 ad 76 48 de 48 73 7a 36 15 df 54 7b 92 40 78 43 e6 61 94 d3 6b 2e ed 97 0f 18 6f f6 b9 4e 67 06 eb f4 0d 3e c9 08 eb 51 21 8d 43 c9 54 19 04 09 f2 e7 14 1d 8a 25 81 e7 79 a8 fa 50 83 08 b2 3d e3 23 5a 5f 1e 73 aa 0d f9 20 c8 7d f2 01 ed 7e 3c ac 8c 6d 28 59 f7 d8 a9 27 a7 f1 78 28 61 b6 80 3a c5 98 a1 da f0 c0 f3 c1 96 04 34 c9 72 3e fc 1c db f1 7c 59 ce 3e 66 d4 80 ec ef 48 12 f3 ba cb 7a 47 c2 ee 35 95 f5 79 3d a4 a2 67 ff fd 9d ea a2 63 9b 6d cc 45 42 c7 17 88 71 d6 20 15 bd 7c 91 cb 87 75 92 35 09 8f 24 55 15 cf 76 f3 05 69 1c 2f ff 23 39 36 b6 e7 4b 9f c7 28 79 1d c9 b7 65 24 09 49 34 53 f1 92 9c f8 ff 4b 13 99
          Data Ascii: I'x_7-o</$S`|/p>U@>(vHHsz6T{@xCak.oNg>Q!CT%yP=#Z_s }~<m(Y'x(a:4r>|Y>fHzG5y=gcmEBq |u5$Uvi/#96K(ye$I4SK
          2024-07-05 06:17:45 UTC8000INData Raw: 86 c7 2c 43 a1 38 13 e5 27 e0 e9 ef 0a 36 af 51 60 f5 9e 82 a8 09 9c 7d 7e 3d 1e 50 c1 74 3d a7 dd 33 b4 e0 c5 7b 66 52 3f f7 e8 2d ae a7 c6 36 b4 5c eb 55 0f 8a f7 55 f9 d8 0f 7a 60 7c 46 77 16 50 88 a3 cc 00 ab b7 bb dd ed f6 5e 1a bc 4f 28 25 c0 94 e7 9b 03 90 54 02 86 aa 04 7a 86 4d bb 55 16 0a 73 2a bc 35 0f 4e ff 9f 80 b2 db fd 94 87 66 9f ce fe 15 24 a8 38 fa 7f c1 41 15 a5 7d 4c bd 3d 3b 9d 36 75 91 4d 17 cc 18 6e 5d ab 4b 79 4a 2f e8 3f fd a7 ff 74 f7 84 27 3c 61 bf 31 3b e5 f1 99 5d 19 2e ba e8 a2 a3 de f3 7a 6e 9a a2 00 e9 1d c5 23 5e 85 3c 79 bf 7c 6e fd db 07 07 f5 dd 9c 33 05 ab 9d 37 33 c5 a0 60 1e aa 32 af 71 a5 07 75 7a d4 01 50 78 3e e1 21 ef 5b 33 cc 66 df b6 bd ed 27 bf 03 a8 c8 c7 a6 ff 09 f7 b3 a8 ea bc f3 ce db 2d 1e aa 7d da 0b 06
          Data Ascii: ,C8'6Q`}~=Pt=3{fR?-6\UUz`|FwP^O(%TzMUs*5Nf$8A}L=;6uMn]KyJ/?t'<a1;].zn#^<y|n373`2quzPx>![3f'-}
          2024-07-05 06:17:45 UTC8000INData Raw: 17 88 19 76 b3 fe f6 3d 06 14 3c c9 aa 6b 56 37 a3 a8 01 a9 84 f4 3f fb d9 cf ee 17 92 00 10 51 dc 6f 7c e3 1b af a4 84 5a af f2 72 eb 45 1e 22 8b b3 2e ba e8 a2 d5 b6 ba 20 4d 52 61 4d 2f 8d e3 46 1d 69 0f e0 86 dc 41 4f 60 52 f1 ed 76 57 f5 18 ce fe 6e bd bd 76 be cf fa f4 3e c7 a7 5e 63 16 03 e9 b9 b6 8f bb d8 4e be 2d 40 9a 1e 71 79 b9 c0 d1 79 38 7f 93 d7 79 ae a1 68 65 cd 11 8f d4 95 72 4c ed f7 02 36 cb ea 8e 19 e5 af f6 81 63 05 55 2e 28 73 ea 15 6e 84 63 ad 3f b9 07 03 c3 be 71 7f d4 1a 86 ce 29 77 db 68 64 c4 67 4c 99 5b f9 d3 d4 26 3e 33 27 a7 37 55 0f 25 ef 78 e8 31 c6 30 84 78 75 77 80 ee 33 da 71 37 e7 d2 bd a6 db b7 05 c5 8d 3c d9 2f ca 1a 5f 86 d2 4d 5d ea fe c1 3e b3 ce 8d 69 d8 4a 95 b9 05 f4 35 b8 04 af 35 86 95 f9 bc 37 fa d3 9d 0c 66
          Data Ascii: v=<kV7?Qo|ZrE". MRaM/FiAO`RvWnv>^cN-@qyy8yherL6cU.(snc?q)whdgL[&>3'7U%x10xuw3q7</_M]>iJ557f
          2024-07-05 06:17:45 UTC8000INData Raw: a9 ff 7e 85 cd 1a 00 ab 02 94 ae 0e 64 42 55 da 28 15 42 5a 78 56 11 f2 ac 1c 47 41 cc 85 5d 50 43 d3 13 84 fa 79 2a 97 f9 7f 4f 46 aa 67 6a ad 9d d0 04 c5 33 cf ac 56 f3 6c fb 1a f0 d1 73 51 2f 2d 54 e1 26 d5 c3 c2 73 11 b2 2a 11 05 2b ab 96 e9 3b f2 06 a9 07 9b b2 93 83 3a fb cf b4 85 09 b8 da 96 1e 4f ca 73 54 ea 82 d4 f6 a1 a1 57 eb 2e 10 b0 ce a6 33 b8 58 05 cf 96 80 77 0a f6 f6 cf 54 74 90 ca c9 7b e7 98 16 f8 4e 50 e1 f7 b9 2a b7 ff 4d 0f 6f fb a5 63 58 40 eb 7d e4 0c d2 2e 00 44 ef af d2 2b 18 f6 fb f4 ce 1a ce 86 ff 01 1a 18 1c 84 7b 6b 98 d4 bb d3 b9 37 8d a8 09 6a cb ab 05 4a f0 0a 21 6e 53 00 f0 d8 d5 53 04 01 d8 98 a3 ee dd c9 7f 5c a7 37 96 b2 3c 24 a0 86 4f fb a2 d4 7a 15 a8 e8 25 13 04 6a 2c c1 db 2c 64 a2 7f 01 c8 02 8f 5e 53 e3 93 3d 57
          Data Ascii: ~dBU(BZxVGA]PCy*OFgj3VlsQ/-T&s*+;:OsTW.3XwTt{NP*MocX@}.D+{k7jJ!nSS\7<$Oz%j,,d^S=W
          2024-07-05 06:17:45 UTC8000INData Raw: ed c2 80 82 ac 35 eb be 0a 4b 2a 90 e0 5d 2f 4c 41 e6 54 c4 07 79 5d d6 a8 cf f5 45 7b f1 a6 92 9f 46 1b c8 49 ed f6 32 5f aa 8c 7a 84 5b a7 b9 c2 df fa ad 81 a9 a9 1c 2a dc 5b b6 e5 57 58 33 76 a6 6c d0 8e 4b 2f bd 74 bf 49 3c 5e 70 fa 0f e0 ea c9 3a 28 66 c3 fd 80 3f c6 18 ef 38 d7 02 ce 09 81 02 5e 69 3f 9e f2 9e 3d 8e a2 c6 8b e6 d1 aa 6c 4d 44 79 00 3a 15 4d 81 5f 15 d6 f4 e8 cc 70 a8 ed 9a ed 5d f3 18 fb dd a3 2d f1 fe b6 5f bc d6 eb d7 c0 69 9f e1 02 25 15 b1 fc 68 3a 8c 1b e7 43 13 44 96 7a cd 1a 70 ae b7 7c 2a 5e 17 c6 b9 c7 ed 3c 3a 12 90 ea 11 9c 8e bb 1e d7 09 ea fa bd 3c 63 5f 58 c7 79 4d db 51 80 32 89 df 49 b9 b0 1f 3a 4e 35 34 6a 88 14 a0 77 2c e7 58 cc 48 c7 34 3a d7 a8 3c 22 10 b4 0f 67 78 b9 cf 62 de 63 a4 21 f3 b8 06 23 40 ef b6 f5 98
          Data Ascii: 5K*]/LATy]E{FI2_z[*[WX3vlK/tI<^p:(f?8^i?=lMDy:M_p]-_i%h:CDzp|*^<:<c_XyMQ2I:N54jw,XH4:<"gxbc!#@


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          25192.168.2.44976846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:45 UTC684OUTGET /wp-content/uploads/elementor/css/custom-pro-widget-nav-menu.min.css?ver=1716703118 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:45 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:45 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sun, 26 May 2024 05:58:38 GMT
          ETag: "67b8-6195517969329"
          Accept-Ranges: bytes
          Content-Length: 26552
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:45 UTC7919INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 73 69 74 65 2d 6d 61 69 6e 20 2e 6d 65 6e 75 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 61 66 74 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 38 2c 2e 33 2c 2e 30 30 35 2c 31 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 6e 6f 74 28 3a 68 6f 76 65 72 29 3a 6e 6f 74 28 3a 66 6f 63
          Data Ascii: @charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:foc
          2024-07-05 06:17:45 UTC8000INData Raw: 66 6f 72 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 30 32 73 2c 68 65 69 67 68 74 20 2e 31 73 2c 77 69 64 74 68 20 2e 31 73 20 2e 31 73 7d 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 66 72 61 6d 65 64 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 72 61 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 2d 61 63 74 69 76 65 3a 61 66 74 65 72 2c 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 66 72 61 6d 65 64 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 72 61 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 2e 68 69 67 68 6c 69 67 68 74 65 64 3a 61 66 74 65 72 2c 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 66 72 61 6d 65 64 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 72 61 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 74 65 6d 3a 66 6f 63 75 73 3a 61 66 74 65 72
          Data Ascii: fore{transition:opacity .02s,height .1s,width .1s .1s}.e--pointer-framed.e--animation-draw .elementor-item-active:after,.e--pointer-framed.e--animation-draw .elementor-item.highlighted:after,.e--pointer-framed.e--animation-draw .elementor-item:focus:after
          2024-07-05 06:17:45 UTC8000INData Raw: 2c 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 74 65 78 74 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 6f 6e 65 3a 66 6f 63 75 73 2c 2e 65 2d 2d 70 6f 69 6e 74 65 72 2d 74 65 78 74 2e 65 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 6f 6e 65 3a 68 6f 76 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 20 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 20 61 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 6d 61 69 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e
          Data Ascii: ,.e--pointer-text.e--animation-none:focus,.e--pointer-text.e--animation-none:hover{transition-duration:0s}.elementor-nav-menu--main .elementor-nav-menu a{transition:.4s}.elementor-nav-menu--main .elementor-nav-menu a,.elementor-nav-menu--main .elementor-n
          2024-07-05 06:17:45 UTC2633INData Raw: 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 75 62 2d 69 74 65 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 35 65 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 64 72 6f 70 64 6f 77 6e 20 61 7b 63 6f 6c 6f 72 3a 23 32 65 33 32 33 37 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 64 72 6f 70 64 6f 77 6e 20 61 2e 63 75 72 72 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 61 31 63 31 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 64 72 6f 70 64 6f 77 6e 20 61 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 62 33 62 33 62 33 7d 75 6c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6e 61 76 2d 6d 65 6e 75 2d 2d 64 72 6f 70 64 6f 77 6e 20 61 2c 75 6c
          Data Ascii: __container .elementor-sub-item{font-size:.85em}.elementor-nav-menu--dropdown a{color:#2e3237}.elementor-nav-menu--dropdown a.current{background:#1a1c1e;color:#fff}.elementor-nav-menu--dropdown a.disabled{color:#b3b3b3}ul.elementor-nav-menu--dropdown a,ul


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          26192.168.2.44976946.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:45 UTC675OUTGET /wp-content/plugins/elementor-pro/assets/css/widget-theme-elements.min.css HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:45 UTC272INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:45 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:19 GMT
          ETag: "26a4-612da2ee47220"
          Accept-Ranges: bytes
          Content-Length: 9892
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:45 UTC7920INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 32 2e 30 20 2d 20 32 39 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 62 6f 72 64 65 72 73 2d 79 65 73 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 67 72 69 64 7b 63 6f 6c 6f 72 3a 23 64 35 64 38 64 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 2d
          Data Ascii: /*! elementor-pro - v3.12.0 - 29-03-2023 */.elementor-post-navigation-borders-yes .elementor-post-navigation.elementor-grid{color:#d5d8dc;border:1px solid;border-right:none;border-left:none;padding-top:10px;padding-bottom:10px}.elementor-post-navigation-
          2024-07-05 06:17:45 UTC1972INData Raw: 65 6c 65 6d 65 6e 74 6f 72 2d 61 75 74 68 6f 72 2d 62 6f 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 75 74 68 6f 72 2d 62 6f 78 2d 2d 6c 61 79 6f 75 74 2d 69 6d 61 67 65 2d 61 62 6f 76 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 75 74 68 6f 72 2d 62 6f 78 5f 5f 61 76 61 74 61 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 31 35 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 75 74 68 6f 72 2d 62 6f 78 2d 2d 6c 61 79 6f 75 74 2d 69 6d 61 67 65 2d 61 62 6f 76 65 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 75 74 68 6f 72 2d 62 6f 78 2d 2d 61 6c 69 67 6e 2d 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 75 74 68 6f 72 2d 62 6f 78 5f 5f 61 76 61 74 61 72 7b 6d 61 72
          Data Ascii: elementor-author-box{display:block}.elementor-author-box--layout-image-above .elementor-author-box__avatar{margin:0 auto 15px;display:inline-block}.elementor-author-box--layout-image-above.elementor-author-box--align-left .elementor-author-box__avatar{mar


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          27192.168.2.449774151.101.129.2294434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC562OUTGET /foundation/5.5.0/css/foundation.css HTTP/1.1
          Host: cdn.jsdelivr.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:46 UTC706INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 194819
          Access-Control-Allow-Origin: *
          Access-Control-Expose-Headers: *
          Timing-Allow-Origin: *
          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Content-Type: text/css; charset=utf-8
          ETag: W/"2f903-HTkcbiW73JBBymytGSWLV0KX7v8"
          Accept-Ranges: bytes
          Age: 1482094
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          X-Served-By: cache-fra-eddf8230079-FRA, cache-ewr18125-EWR
          X-Cache: HIT, MISS
          Vary: Accept-Encoding
          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
          2024-07-05 06:17:46 UTC16384INData Raw: 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 76 65 72 73 69 6f 6e 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 2f 35 2e 35 2e 30 2f 22 3b 20 7d 0a 0a 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 2f 6f 6e 6c 79 20 73 63 72 65 65 6e 2f 22 3b 0a 20 20 77 69 64 74 68 3a 20 30 3b 20 7d 0a 0a 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 73 6d 61 6c 6c 2d 6f 6e 6c 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 2f 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 65 6d 29 2f 22 3b 0a 20 20 77 69 64 74 68 3a 20 30 3b 20 7d 0a 0a 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6d 65 64 69 75 6d
          Data Ascii: meta.foundation-version { font-family: "/5.5.0/"; }meta.foundation-mq-small { font-family: "/only screen/"; width: 0; }meta.foundation-mq-small-only { font-family: "/only screen and (max-width: 40em)/"; width: 0; }meta.foundation-mq-medium
          2024-07-05 06:17:46 UTC16384INData Raw: 2e 6c 61 72 67 65 2d 31 32 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0a 0a 20 20 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 30 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 31 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 2e 33 33 33 33 33 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 32 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 37 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 20 20 2e 6c 61 72 67 65 2d 6f 66 66 73 65 74 2d 33 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 20 21 69 6d 70
          Data Ascii: .large-12 { width: 100%; } .large-offset-0 { margin-left: 0% !important; } .large-offset-1 { margin-left: 8.33333% !important; } .large-offset-2 { margin-left: 16.66667% !important; } .large-offset-3 { margin-left: 25% !imp
          2024-07-05 06:17:46 UTC16384INData Raw: 20 61 6e 64 20 70 6f 73 74 66 69 78 20 73 74 79 6c 65 73 20 77 68 65 6e 20 6f 6e 20 73 70 61 6e 20 6f 72 20 6c 61 62 65 6c 20 73 6f 20 62 75 74 74 6f 6e 73 20 6b 65 65 70 20 74 68 65 69 72 20 6f 77 6e 20 2a 2f 0a 73 70 61 6e 2e 70 72 65 66 69 78 2c 20 6c 61 62 65 6c 2e 70 72 65 66 69 78 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 32 66 32 66 32 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 63 63 63 3b 20 7d 0a 0a 73 70 61 6e 2e 70 6f 73 74 66 69 78 2c 20 6c 61 62 65 6c 2e 70 6f 73 74 66 69 78 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 32 66 32 66 32 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66
          Data Ascii: and postfix styles when on span or label so buttons keep their own */span.prefix, label.prefix { background: #f2f2f2; border-right: none; color: #333333; border-color: #cccccc; }span.postfix, label.postfix { background: #f2f2f2; border-lef
          2024-07-05 06:17:46 UTC16384INData Raw: 2d 63 6f 6c 6f 72 3a 20 23 63 66 36 65 30 65 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 74 6f 70 2d 62 61 72 2d 73 65 63 74 69 6f 6e 20 75 6c 20 6c 69 20 3e 20 61 2e 62 75 74 74 6f 6e 2e 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 2c 20 2e 74 6f 70 2d 62 61 72 2d 73 65 63 74 69 6f 6e 20 75 6c 20 6c 69 20 3e 20 61 2e 62 75 74 74 6f 6e 2e 77 61 72 6e 69 6e 67 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 66 36 65 30 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 74 6f 70 2d 62 61 72 2d 73 65 63 74 69 6f 6e 20 75 6c 20 6c 69 20 3e 20 61 2e 62 75 74 74 6f 6e 2e 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 2c 20 2e 74 6f 70 2d 62 61 72 2d
          Data Ascii: -color: #cf6e0e; color: #FFFFFF; } .top-bar-section ul li > a.button.warning:hover, .top-bar-section ul li > a.button.warning:focus { background-color: #cf6e0e; } .top-bar-section ul li > a.button.warning:hover, .top-bar-
          2024-07-05 06:17:46 UTC16384INData Raw: 64 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 29 3b 20 7d 0a 20 20 20 20 2e 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2e 72 61 64 69 75 73 20 3e 20 2a 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 62 75 74 74 6f 6e 2c 20 2e 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2e 72 61 64 69 75 73 20 3e 20 2a 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 20 20 20 20 2e 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2e 72 61 64 69 75 73 20 3e 20 2a 2c 20 2e 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2e 72 61 64 69 75 73 20 3e 20 2a 20 3e 20 61 2c 20 2e 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2e 72 61 64 69 75 73 20 3e 20 2a
          Data Ascii: d; border-color: rgba(255, 255, 255, 0.5); } .button-group.radius > *:first-child button, .button-group.radius > *:first-child .button { border-left: 0; } .button-group.radius > *, .button-group.radius > * > a, .button-group.radius > *
          2024-07-05 06:17:46 UTC16384INData Raw: 20 68 36 2c 20 2e 70 61 6e 65 6c 20 70 2c 20 2e 70 61 6e 65 6c 20 6c 69 2c 20 2e 70 61 6e 65 6c 20 64 6c 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 20 7d 0a 20 20 2e 70 61 6e 65 6c 20 68 31 2c 20 2e 70 61 6e 65 6c 20 68 32 2c 20 2e 70 61 6e 65 6c 20 68 33 2c 20 2e 70 61 6e 65 6c 20 68 34 2c 20 2e 70 61 6e 65 6c 20 68 35 2c 20 2e 70 61 6e 65 6c 20 68 36 20 7b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 2e 36 32 35 72 65 6d 3b 20 7d 0a 20 20 20 20 2e 70 61 6e 65 6c 20 68 31 2e 73 75 62 68 65 61 64 65 72 2c 20 2e 70 61 6e 65 6c 20 68 32 2e 73 75 62 68 65 61 64 65 72 2c 20 2e 70 61 6e 65 6c 20 68 33 2e 73 75 62 68 65 61 64 65 72 2c 20 2e 70 61 6e 65 6c 20 68
          Data Ascii: h6, .panel p, .panel li, .panel dl { color: #333333; } .panel h1, .panel h2, .panel h3, .panel h4, .panel h5, .panel h6 { line-height: 1; margin-bottom: 0.625rem; } .panel h1.subheader, .panel h2.subheader, .panel h3.subheader, .panel h
          2024-07-05 06:17:46 UTC16384INData Raw: 20 20 2e 69 63 6f 6e 2d 62 61 72 2e 66 69 76 65 2d 75 70 2e 6d 65 64 69 75 6d 2d 76 65 72 74 69 63 61 6c 20 2e 69 74 65 6d 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 20 7d 20 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 2e 30 36 33 65 6d 29 20 7b 0a 20 20 2e 69 63 6f 6e 2d 62 61 72 2e 66 69 76 65 2d 75 70 2e 6c 61 72 67 65 2d 76 65 72 74 69 63 61 6c 20 2e 69 74 65 6d 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 20 7d 20 7d 0a 2e 69 63 6f 6e 2d 62 61 72 2e 73 69 78 2d 75 70 20 2e 69 74 65 6d 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 37 25 3b 20 7d 0a 2e 69 63 6f 6e 2d 62 61 72 2e 73 69 78 2d 75 70 2e 76 65 72 74 69 63 61 6c 20 2e 69 74 65 6d 2c
          Data Ascii: .icon-bar.five-up.medium-vertical .item { width: auto; } }@media only screen and (min-width: 64.063em) { .icon-bar.five-up.large-vertical .item { width: auto; } }.icon-bar.six-up .item { width: 16.66667%; }.icon-bar.six-up.vertical .item,
          2024-07-05 06:17:46 UTC16384INData Raw: 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 29 3b 20 7d 0a 20 20 2e 73 70 6c 69 74 2e 62 75 74 74 6f 6e 2e 74 69 6e 79 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 33 2e 37 35 72 65 6d 3b 20 7d 0a 20 20 20 20 2e 73 70 6c 69 74 2e 62 75 74 74 6f 6e 2e 74 69 6e 79 20 73 70 61 6e 20 7b 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 32 2e 32 35 72 65 6d 3b 20 7d 0a 20 20 20 20 20 20 2e 73 70 6c 69 74 2e 62 75 74 74 6f 6e 2e 74 69 6e 79 20 73 70 61 6e 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 2e 33
          Data Ascii: border-left-color: rgba(255, 255, 255, 0.5); } .split.button.tiny { padding-right: 3.75rem; } .split.button.tiny span { width: 2.25rem; } .split.button.tiny span:after { border-top-style: solid; border-width: 0.3
          2024-07-05 06:17:46 UTC16384INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 74 6f 70 3a 20 32 32 70 78 3b 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 2d 32 30 70 78 3b 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 20 7d 20 7d 0a 2e 6c 61 62 65 6c 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 74 65 78 74 2d 64
          Data Ascii: !important; border-bottom-color: transparent !important; top: 22px; left: -20px; right: auto; } }.label { font-weight: normal; font-family: "Helvetica Neue", Helvetica, Roboto, Arial, sans-serif; text-align: center; text-d
          2024-07-05 06:17:46 UTC16384INData Raw: 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 74 6f 70 3a 20 39 70 78 3b 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 2d 31 34 70 78 3b 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 38 38 3b 20 7d 0a 20 20 2e 66 2d 64 72 6f 70 64 6f 77 6e 2e 64 72 6f 70 2d 74 6f 70 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 6e
          Data Ascii: ition: absolute; top: 9px; right: -14px; left: auto; z-index: 88; } .f-dropdown.drop-top { position: absolute; left: -9999px; list-style: none; margin-left: 0; outline: none; width: 100%; max-height: n


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          28192.168.2.449773151.101.129.2294434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC555OUTGET /jquery.slick/1.4.1/slick.css HTTP/1.1
          Host: cdn.jsdelivr.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:46 UTC701INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 1718
          Access-Control-Allow-Origin: *
          Access-Control-Expose-Headers: *
          Timing-Allow-Origin: *
          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Content-Type: text/css; charset=utf-8
          ETag: W/"6b6-brkb+yUj1kJ370u2mrU3uhS+CFQ"
          Accept-Ranges: bytes
          Age: 1985846
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          X-Served-By: cache-fra-etou8220058-FRA, cache-ewr18149-EWR
          X-Cache: HIT, HIT
          Vary: Accept-Encoding
          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
          2024-07-05 06:17:46 UTC1378INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c
          Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; -moz-box-sizing: border-box; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-sel
          2024-07-05 06:17:46 UTC340INData Raw: 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61 6c 20 2e 73 6c 69 63 6b
          Data Ascii: : block;}.slick-slide.slick-loading img{ display: none;}.slick-slide.dragging img{ pointer-events: none;}.slick-initialized .slick-slide{ display: block;}.slick-loading .slick-slide{ visibility: hidden;}.slick-vertical .slick


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          29192.168.2.449775151.101.129.2294434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC544OUTGET /jquery.slick/1.4.1/slick.min.js HTTP/1.1
          Host: cdn.jsdelivr.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:46 UTC724INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 33293
          Access-Control-Allow-Origin: *
          Access-Control-Expose-Headers: *
          Timing-Allow-Origin: *
          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
          Content-Type: application/javascript; charset=utf-8
          ETag: W/"820d-xiWXe6kGZgvjdX2DHWRmyeJBE98"
          Accept-Ranges: bytes
          Age: 164433
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          X-Served-By: cache-fra-etou8220117-FRA, cache-nyc-kteb1890076-NYC
          X-Cache: HIT, MISS
          Vary: Accept-Encoding
          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
          2024-07-05 06:17:46 UTC1378INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 34 2e 31 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
          Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.4.1 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
          2024-07-05 06:17:46 UTC1378INData Raw: 3a 31 2c 73 70 65 65 64 3a 35 30 30 2c 73 77 69 70 65 3a 21 30 2c 73 77 69 70 65 54 6f 53 6c 69 64 65 3a 21 31 2c 74 6f 75 63 68 4d 6f 76 65 3a 21 30 2c 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3a 35 2c 75 73 65 43 53 53 3a 21 30 2c 76 61 72 69 61 62 6c 65 57 69 64 74 68 3a 21 31 2c 76 65 72 74 69 63 61 6c 3a 21 31 2c 77 61 69 74 46 6f 72 41 6e 69 6d 61 74 65 3a 21 30 7d 2c 65 2e 69 6e 69 74 69 61 6c 73 3d 7b 61 6e 69 6d 61 74 69 6e 67 3a 21 31 2c 64 72 61 67 67 69 6e 67 3a 21 31 2c 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 44 69 72 65 63 74 69 6f 6e 3a 30 2c 63 75 72 72 65 6e 74 4c 65 66 74 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 2c 64 69 72 65 63 74 69 6f 6e 3a 31 2c 24 64 6f 74 73 3a 6e 75 6c 6c
          Data Ascii: :1,speed:500,swipe:!0,swipeToSlide:!1,touchMove:!0,touchThreshold:5,useCSS:!0,variableWidth:!1,vertical:!1,waitForAnimate:!0},e.initials={animating:!1,dragging:!1,autoPlayTimer:null,currentDirection:0,currentLeft:null,currentSlide:0,direction:1,$dots:null
          2024-07-05 06:17:46 UTC1378INData Raw: 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 6d 73 48 69 64 64 65 6e 3f 28 65 2e 68 69 64 64 65 6e 3d 22 6d 73 48 69 64 64 65 6e 22 2c 65 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 6d 73 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 26 26 28 65 2e 68 69 64 64 65 6e 3d 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 65 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 65 2e 61 75 74 6f 50 6c 61 79 3d 61 2e 70 72 6f 78 79 28 65 2e 61 75 74 6f 50 6c 61 79 2c 65 29 2c 65 2e 61 75 74 6f 50 6c 61 79 43 6c
          Data Ascii: defined"!=typeof document.msHidden?(e.hidden="msHidden",e.visibilityChange="msvisibilitychange"):"undefined"!=typeof document.webkitHidden&&(e.hidden="webkitHidden",e.visibilityChange="webkitvisibilitychange"),e.autoPlay=a.proxy(e.autoPlay,e),e.autoPlayCl
          2024-07-05 06:17:46 UTC1378INData Raw: 3d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 61 2e 6f 70 74 69 6f 6e 73 2e 61 64 61 70 74 69 76 65 48 65 69 67 68 74 3d 3d 3d 21 30 26 26 61 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3d 3d 3d 21 31 29 7b 76 61 72 20 62 3d 61 2e 24 73 6c 69 64 65 73 2e 65 71 28 61 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 3b 61 2e 24 6c 69 73 74 2e 61 6e 69 6d 61 74 65 28 7b 68 65 69 67 68 74 3a 62 7d 2c 61 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 29 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 7b 7d 2c 65 3d 74 68 69 73 3b 65 2e 61 6e 69 6d 61 74 65 48 65 69 67 68 74 28 29 2c 65 2e 6f 70
          Data Ascii: =a.options.slidesToShow&&a.options.adaptiveHeight===!0&&a.options.vertical===!1){var b=a.$slides.eq(a.currentSlide).outerHeight(!0);a.$list.animate({height:b},a.options.speed)}},b.prototype.animateSlide=function(b,c){var d={},e=this;e.animateHeight(),e.op
          2024-07-05 06:17:46 UTC1378INData Raw: 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2b 22 6d 73 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 63 73 73 45 61 73 65 3a 22 6f 70 61 63 69 74 79 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2b 22 6d 73 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 63 73 73 45 61 73 65 2c 62 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3d 3d 3d 21 31 3f 62 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 63 29 3a 62 2e 24 73 6c 69 64 65 73 2e 65 71 28 61 29 2e 63 73 73 28 63 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 2c 61 2e 73 6c 69 64 65
          Data Ascii: +b.options.speed+"ms "+b.options.cssEase:"opacity "+b.options.speed+"ms "+b.options.cssEase,b.options.fade===!1?b.$slideTrack.css(c):b.$slides.eq(a).css(c)},b.prototype.autoPlay=function(){var a=this;a.autoPlayTimer&&clearInterval(a.autoPlayTimer),a.slide
          2024-07-05 06:17:46 UTC1378INData Raw: 64 6f 74 73 43 6c 61 73 73 2b 27 22 3e 27 2c 63 3d 30 3b 63 3c 3d 62 2e 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 63 2b 3d 31 29 64 2b 3d 22 3c 6c 69 3e 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2c 63 29 2b 22 3c 2f 6c 69 3e 22 3b 64 2b 3d 22 3c 2f 75 6c 3e 22 2c 62 2e 24 64 6f 74 73 3d 61 28 64 29 2e 61 70 70 65 6e 64 54 6f 28 62 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 62 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 24 73
          Data Ascii: dotsClass+'">',c=0;c<=b.getDotCount();c+=1)d+="<li>"+b.options.customPaging.call(this,b,c)+"</li>";d+="</ul>",b.$dots=a(d).appendTo(b.options.appendDots),b.$dots.find("li").first().addClass("slick-active")}},b.prototype.buildOut=function(){var b=this;b.$s
          2024-07-05 06:17:46 UTC1378INData Raw: 76 65 26 26 63 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 6c 65 6e 67 74 68 3e 2d 31 26 26 6e 75 6c 6c 21 3d 3d 63 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2e 72 65 73 70 6f 6e 73 69 76 65 29 7b 65 3d 6e 75 6c 6c 3b 66 6f 72 28 64 20 69 6e 20 63 2e 62 72 65 61 6b 70 6f 69 6e 74 73 29 63 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 63 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2e 6d 6f 62 69 6c 65 46 69 72 73 74 3d 3d 3d 21 31 3f 66 3c 63 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 64 5d 26 26 28 65 3d 63 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 64 5d 29 3a 66 3e 63 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 64 5d 26 26 28 65 3d 63 2e 62 72 65 61 6b 70
          Data Ascii: ve&&c.originalSettings.responsive.length>-1&&null!==c.originalSettings.responsive){e=null;for(d in c.breakpoints)c.breakpoints.hasOwnProperty(d)&&(c.originalSettings.mobileFirst===!1?f<c.breakpoints[d]&&(e=c.breakpoints[d]):f>c.breakpoints[d]&&(e=c.breakp
          2024-07-05 06:17:46 UTC1378INData Raw: 65 22 69 6e 64 65 78 22 3a 76 61 72 20 69 3d 30 3d 3d 3d 62 2e 64 61 74 61 2e 69 6e 64 65 78 3f 30 3a 62 2e 64 61 74 61 2e 69 6e 64 65 78 7c 7c 61 28 62 2e 74 61 72 67 65 74 29 2e 70 61 72 65 6e 74 28 29 2e 69 6e 64 65 78 28 29 2a 64 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 64 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 64 2e 63 68 65 63 6b 4e 61 76 69 67 61 62 6c 65 28 69 29 2c 21 31 2c 63 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 4e 61 76 69 67 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 62 3d 74 68 69 73 3b 69 66 28 63 3d 62 2e 67 65 74 4e 61 76 69 67 61 62 6c 65 49 6e 64 65 78 65 73 28 29 2c 64 3d 30 2c 61 3e
          Data Ascii: e"index":var i=0===b.data.index?0:b.data.index||a(b.target).parent().index()*d.options.slidesToScroll;d.slideHandler(d.checkNavigable(i),!1,c);break;default:return}},b.prototype.checkNavigable=function(a){var c,d,b=this;if(c=b.getNavigableIndexes(),d=0,a>
          2024-07-05 06:17:46 UTC1378INData Raw: 73 2e 65 71 28 61 29 2e 63 73 73 28 7b 7a 49 6e 64 65 78 3a 31 65 33 7d 29 2c 63 2e 24 73 6c 69 64 65 73 2e 65 71 28 61 29 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 31 7d 2c 63 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 63 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 62 29 29 3a 28 63 2e 61 70 70 6c 79 54 72 61 6e 73 69 74 69 6f 6e 28 61 29 2c 63 2e 24 73 6c 69 64 65 73 2e 65 71 28 61 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 31 2c 7a 49 6e 64 65 78 3a 31 65 33 7d 29 2c 62 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 28 61 29 2c 62 2e 63 61 6c 6c 28 29 7d 2c 63 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 29 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66
          Data Ascii: s.eq(a).css({zIndex:1e3}),c.$slides.eq(a).animate({opacity:1},c.options.speed,c.options.easing,b)):(c.applyTransition(a),c.$slides.eq(a).css({opacity:1,zIndex:1e3}),b&&setTimeout(function(){c.disableTransition(a),b.call()},c.options.speed))},b.prototype.f
          2024-07-05 06:17:46 UTC1378INData Raw: 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d 28 61 2d 62 2e 73 6c 69 64 65 43 6f 75 6e 74 29 29 2a 64 29 3a 28 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 2d 31 2a 62 2e 73 6c 69 64 65 43 6f 75 6e 74 25 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2a 62 2e 73 6c 69 64 65 57 69 64 74 68 2c 65 3d 2d 31 2a 62 2e 73 6c 69 64 65 43 6f 75 6e 74 25 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2a 64 29 29 29 3a 61 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3e 62 2e 73 6c 69 64 65 43 6f 75 6e 74 26 26 28 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 28 61 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d 62 2e 73 6c 69 64 65 43 6f 75 6e 74 29 2a 62 2e 73
          Data Ascii: ptions.slidesToShow-(a-b.slideCount))*d):(b.slideOffset=-1*b.slideCount%b.options.slidesToScroll*b.slideWidth,e=-1*b.slideCount%b.options.slidesToScroll*d))):a+b.options.slidesToShow>b.slideCount&&(b.slideOffset=(a+b.options.slidesToShow-b.slideCount)*b.s


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          30192.168.2.449776104.17.24.144434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC564OUTGET /ajax/libs/foundation/5.5.0/js/foundation.min.js HTTP/1.1
          Host: cdnjs.cloudflare.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:46 UTC947INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          Content-Type: application/javascript; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          Cache-Control: public, max-age=30672000
          ETag: W/"5eb03e64-18f60"
          Last-Modified: Mon, 04 May 2020 16:10:12 GMT
          cf-cdnjs-via: cfworker/kv
          Cross-Origin-Resource-Policy: cross-origin
          Timing-Allow-Origin: *
          X-Content-Type-Options: nosniff
          CF-Cache-Status: MISS
          Expires: Wed, 25 Jun 2025 06:17:46 GMT
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FlmzMxzhoaHY%2Fi1Wb9FdnwDZ13Xs3wWnIZeR6lkGpqSAH5pnnTP3R7Tzq3O8qGLnSkKv7ZUYaoKaJieiUtpUCuPAgNiYBK9IyDFC%2BivMkuiI4JgPaB0pmtv%2FNtpcIOjP0W7wFZvw"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
          Strict-Transport-Security: max-age=15780000
          Server: cloudflare
          CF-RAY: 89e53be05ba60f84-EWR
          alt-svc: h3=":443"; ma=86400
          2024-07-05 06:17:46 UTC422INData Raw: 37 62 66 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 29 26 26 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 27 5c 5c 2f 22 5d 2b 7c 28 3b 5c 73 3f 7d 29 2b 7c 5b 27 5c 5c 2f 22 5d 2b 24 2f 67 2c 22 22 29 29 2c 74 7d 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 65 2e 6c 65 6e 67 74 68 2c 73 3d 74 28 22 68 65 61 64 22 29 3b 69 2d 2d 3b 29 30 3d 3d 3d 73 2e 68 61 73 28 22 2e 22 2b 65 5b 69 5d 29 2e 6c 65 6e 67 74 68 26 26 73 2e 61 70 70 65 6e 64 28 27 3c 6d 65 74 61 20 63 6c 61 73
          Data Ascii: 7bfd!function(t,e,i,s){"use strict";function n(t){return("string"==typeof t||t instanceof String)&&(t=t.replace(/^['\\/"]+|(;\s?})+|['\\/"]+$/g,"")),t}var a=function(e){for(var i=e.length,s=t("head");i--;)0===s.has("."+e[i]).length&&s.append('<meta clas
          2024-07-05 06:17:46 UTC1369INData Raw: 6c 79 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 6c 61 72 67 65 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 6c 61 72 67 65 2d 6f 6e 6c 79 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 78 6c 61 72 67 65 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 64 61 74 61 2d 61 74 74 72 69 62 75 74 65 2d 6e 61 6d 65 73 70 61 63 65 22 5d 29 2c 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 46 61 73 74 43 6c 69 63 6b 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 69 2e 62 6f 64 79 26 26 46 61 73 74 43 6c 69 63 6b 2e 61 74 74 61 63 68 28 69 2e 62 6f 64 79 29 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 73 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65
          Data Ascii: ly","foundation-mq-xlarge","foundation-mq-xlarge-only","foundation-mq-xxlarge","foundation-data-attribute-namespace"]),t(function(){"undefined"!=typeof FastClick&&"undefined"!=typeof i.body&&FastClick.attach(i.body)});var o=function(e,s){if("string"==type
          2024-07-05 06:17:46 UTC1369INData Raw: 22 3f 22 3b 65 2b 3d 22 72 61 6e 64 6f 6d 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 74 68 69 73 2e 61 74 74 72 28 22 73 72 63 22 2c 74 2b 65 29 7d 7d 72 65 74 75 72 6e 20 74 2e 61 74 74 72 28 22 73 72 63 22 29 3f 76 6f 69 64 28 74 5b 30 5d 2e 63 6f 6d 70 6c 65 74 65 7c 7c 34 3d 3d 3d 74 5b 30 5d 2e 72 65 61 64 79 53 74 61 74 65 3f 69 28 29 3a 73 2e 63 61 6c 6c 28 74 29 29 3a 76 6f 69 64 20 69 28 29 7d 3b 65 2e 6d 61 74 63 68 4d 65 64 69 61 3d 65 2e 6d 61 74 63 68 4d 65 64 69 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 73 3d 69 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 7c 7c 69 2e 66 69 72 73 74 43 68 69 6c 64 2c 6e 3d 74 2e 63 72 65 61
          Data Ascii: "?";e+="random="+(new Date).getTime(),this.attr("src",t+e)}}return t.attr("src")?void(t[0].complete||4===t[0].readyState?i():s.call(t)):void i()};e.matchMedia=e.matchMedia||function(t){var e,i=t.documentElement,s=i.firstElementChild||i.firstChild,n=t.crea
          2024-07-05 06:17:46 UTC1369INData Raw: 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 2f 5c 5c 27 22 5d 2b 7c 28 3b 5c 73 3f 7d 29 2b 7c 5b 5c 2f 5c 5c 27 22 5d 2b 24 2f 67 2c 22 22 29 2c 22 73 6d 61 6c 6c 2d 6f 6e 6c 79 22 3a 6f 28 22 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 73 6d 61 6c 6c 2d 6f 6e 6c 79 22 29 2e 63 73 73 28 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 2f 5c 5c 27 22 5d 2b 7c 28 3b 5c 73 3f 7d 29 2b 7c 5b 5c 2f 5c 5c 27 22 5d 2b 24 2f 67 2c 22 22 29 2c 6d 65 64 69 75 6d 3a 6f 28 22 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6d 65 64 69 75 6d 22 29 2e 63 73 73 28 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 2f 5c 5c 27 22 5d 2b 7c 28 3b 5c 73 3f 7d 29 2b 7c 5b 5c 2f 5c 5c 27 22 5d 2b 24 2f 67 2c 22 22 29 2c 22
          Data Ascii: replace(/^[\/\\'"]+|(;\s?})+|[\/\\'"]+$/g,""),"small-only":o(".foundation-mq-small-only").css("font-family").replace(/^[\/\\'"]+|(;\s?})+|[\/\\'"]+$/g,""),medium:o(".foundation-mq-medium").css("font-family").replace(/^[\/\\'"]+|(;\s?})+|[\/\\'"]+$/g,""),"
          2024-07-05 06:17:46 UTC1369INData Raw: 66 6e 64 74 6e 2e 65 71 75 61 6c 69 7a 65 72 22 29 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 2e 66 6e 64 74 6e 2e 69 6e 74 65 72 63 68 61 6e 67 65 22 29 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 2e 66 6e 64 74 6e 2e 6a 6f 79 72 69 64 65 22 29 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 2e 66 6e 64 74 6e 2e 6d 61 67 65 6c 6c 61 6e 22 29 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 2e 66 6e 64 74 6e 2e 74 6f 70 62 61 72 22 29 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 2e 66 6e 64 74 6e 2e 73 6c 69 64 65 72 22 29 7d 29 2c 74 7d 2c 69 6e 69 74 5f 6c 69 62 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 62 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 3f 28 74 68 69 73 2e 70 61 74 63 68
          Data Ascii: fndtn.equalizer").trigger("resize.fndtn.interchange").trigger("resize.fndtn.joyride").trigger("resize.fndtn.magellan").trigger("resize.fndtn.topbar").trigger("resize.fndtn.slider")}),t},init_lib:function(e,i){return this.libs.hasOwnProperty(e)?(this.patch
          2024-07-05 06:17:46 UTC1369INData Raw: 70 70 6c 79 28 61 2c 6f 29 29 7d 2c 6c 3d 69 26 26 21 73 3b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 2c 73 3d 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 65 29 2c 6c 26 26 28 6e 3d 74 2e 61 70 70 6c 79 28 61 2c 6f 29 29 2c 6e 7d 7d 2c 64 61 74 61 5f 6f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 21 69 73 4e 61 4e 28 74 2d 30 29 26 26 6e 75 6c 6c 21 3d 3d 74 26 26 22 22 21 3d 3d 74 26 26 74 21 3d 3d 21 31 26 26 74 21 3d 3d 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 2e 74 72 69 6d 28 65 29 3a 65 7d 69 3d 69 7c 7c 22 6f 70 74 69 6f 6e 73 22 3b 76 61 72 20 61 2c 6f 2c 72 2c 6c
          Data Ascii: pply(a,o))},l=i&&!s;return clearTimeout(s),s=setTimeout(r,e),l&&(n=t.apply(a,o)),n}},data_options:function(e,i){function s(t){return!isNaN(t-0)&&null!==t&&""!==t&&t!==!1&&t!==!0}function n(e){return"string"==typeof e?t.trim(e):e}i=i||"options";var a,o,r,l
          2024-07-05 06:17:46 UTC1369INData Raw: 74 68 69 73 2e 66 69 64 78 2b 2b 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 6d 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 4d 65 64 69 61 28 74 29 2e 6d 61 74 63 68 65 73 7d 2c 69 73 5f 73 6d 61 6c 6c 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65 72 69 65 73 2e 73 6d 61 6c 6c 29 7d 2c 69 73 5f 6d 65 64 69 75 6d 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65 72 69 65 73 2e 6d 65 64 69 75 6d 29 7d 2c 69 73 5f 6c 61 72 67 65 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
          Data Ascii: this.fidx++).toString(36)},match:function(t){return e.matchMedia(t).matches},is_small_up:function(){return this.match(Foundation.media_queries.small)},is_medium_up:function(){return this.match(Foundation.media_queries.medium)},is_large_up:function(){retur
          2024-07-05 06:17:46 UTC1369INData Raw: 6f 6e 3a 6e 75 6c 6c 2c 69 6e 69 74 69 61 6c 3a 6e 75 6c 6c 2c 64 69 73 70 6c 61 79 5f 73 65 6c 65 63 74 6f 72 3a 22 22 2c 76 65 72 74 69 63 61 6c 3a 21 31 2c 74 72 69 67 67 65 72 5f 69 6e 70 75 74 5f 63 68 61 6e 67 65 3a 21 31 2c 6f 6e 5f 63 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 63 61 63 68 65 3a 7b 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 46 6f 75 6e 64 61 74 69 6f 6e 2e 69 6e 68 65 72 69 74 28 74 68 69 73 2c 22 74 68 72 6f 74 74 6c 65 22 29 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 28 65 2c 69 29 2c 74 68 69 73 2e 72 65 66 6c 6f 77 28 29 7d 2c 65 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 28 74 68 69 73 2e 73 63 6f 70 65 29 2e 6f 66 66 28 22 2e 73 6c 69 64 65
          Data Ascii: on:null,initial:null,display_selector:"",vertical:!1,trigger_input_change:!1,on_change:function(){}},cache:{},init:function(t,e,i){Foundation.inherit(this,"throttle"),this.bindings(e,i),this.reflow()},events:function(){var i=this;t(this.scope).off(".slide
          2024-07-05 06:17:46 UTC1369INData Raw: 5b 6e 5d 3f 69 3d 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 5b 6e 5d 3a 74 2e 63 75 72 72 65 6e 74 50 6f 69 6e 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 63 75 72 72 65 6e 74 50 6f 69 6e 74 5b 65 5d 26 26 28 69 3d 74 2e 63 75 72 72 65 6e 74 50 6f 69 6e 74 5b 65 5d 29 2c 69 7d 2c 73 65 74 5f 61 63 74 69 76 65 5f 73 6c 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 63 61 63 68 65 2e 61 63 74 69 76 65 3d 74 7d 2c 72 65 6d 6f 76 65 5f 61 63 74 69 76 65 5f 73 6c 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 61 63 68 65 2e 61 63 74 69 76 65 3d 6e 75 6c 6c 7d 2c 63 61 6c 63 75 6c 61 74 65 5f 70 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29
          Data Ascii: [n]?i=t.originalEvent.touches[0][n]:t.currentPoint&&"undefined"!=typeof t.currentPoint[e]&&(i=t.currentPoint[e]),i},set_active_slider:function(t){this.cache.active=t},remove_active_slider:function(){this.cache.active=null},calculate_position:function(e,i)
          2024-07-05 06:17:46 UTC1369INData Raw: 68 69 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 61 6c 75 65 22 29 3f 74 28 74 68 69 73 29 2e 76 61 6c 28 69 29 3a 74 28 74 68 69 73 29 2e 74 65 78 74 28 69 29 7d 29 7d 2c 6e 6f 72 6d 61 6c 69 7a 65 64 5f 70 65 72 63 65 6e 74 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 31 2c 28 74 2d 65 29 2f 28 69 2d 65 29 29 7d 2c 6e 6f 72 6d 61 6c 69 7a 65 64 5f 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 2c 6e 29 7b 76 61 72 20 61 3d 69 2d 65 2c 6f 3d 74 2a 61 2c 72 3d 28 6f 2d 6f 25 73 29 2f 73 2c 6c 3d 6f 25 73 2c 64 3d 6c 3e 3d 2e 35 2a 73 3f 73 3a 30 3b 72 65 74 75 72 6e 28 72 2a 73 2b 64 2b 65 29 2e 74 6f 46 69 78 65 64 28 6e 29 7d 2c 73 65 74 5f 74 72 61 6e 73 6c
          Data Ascii: his.hasOwnProperty("value")?t(this).val(i):t(this).text(i)})},normalized_percentage:function(t,e,i){return Math.min(1,(t-e)/(i-e))},normalized_value:function(t,e,i,s,n){var a=i-e,o=t*a,r=(o-o%s)/s,l=o%s,d=l>=.5*s?s:0;return(r*s+d+e).toFixed(n)},set_transl


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          31192.168.2.44977246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC657OUTGET /wp-content/uploads/2022/12/Big500-8MLOM.ttf HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://mydocubox.org
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:46 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "3198-612da2f33fa47"
          Accept-Ranges: bytes
          Content-Length: 12696
          Vary: Accept-Encoding
          Connection: close
          Content-Type: font/ttf
          2024-07-05 06:17:46 UTC7919INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 43 57 8b cc 00 00 01 38 00 00 00 60 63 6d 61 70 92 75 07 31 00 00 04 b0 00 00 02 2a 67 61 73 70 ff ff 00 03 00 00 31 90 00 00 00 08 67 6c 79 66 05 c0 f6 8d 00 00 08 6c 00 00 25 28 68 65 61 64 1f f3 ed e2 00 00 00 bc 00 00 00 36 68 68 65 61 10 27 08 33 00 00 00 f4 00 00 00 24 68 6d 74 78 77 b9 fb e6 00 00 01 98 00 00 03 18 6c 6f 63 61 d7 53 cd ce 00 00 06 dc 00 00 01 8e 6d 61 78 70 00 d0 00 72 00 00 01 18 00 00 00 20 6e 61 6d 65 27 8e 43 5d 00 00 2d 94 00 00 02 06 70 6f 73 74 cf 17 f2 71 00 00 2f 9c 00 00 01 f3 00 01 00 00 00 01 00 00 99 de 61 5c 5f 0f 3c f5 00 0b 08 00 00 00 00 00 dc 50 d0 c5 00 00 00 00 dc 50 d2 46 ff 9c fe 70 08 98 07 6c 00 00 00 06 00 01 00 00 00 00 00 00 00 01 00 00 07 6c fe 70 00 85 08
          Data Ascii: 0OS/2CW8`cmapu1*gasp1glyfl%(head6hhea'3$hmtxwlocaSmaxpr name'C]-postq/a\_<PPFpllp
          2024-07-05 06:17:46 UTC4777INData Raw: 58 00 01 00 00 03 20 01 90 05 78 00 03 00 00 01 11 21 11 01 90 fe 70 05 78 fd a8 02 58 00 01 00 00 fe 70 01 90 00 c8 00 03 00 00 25 11 21 11 01 90 fe 70 c8 fd a8 02 58 00 00 02 00 00 03 20 03 84 05 78 00 03 00 07 00 00 01 11 21 11 21 11 21 11 01 90 fe 70 03 84 fe 70 05 78 fd a8 02 58 fd a8 02 58 00 00 00 02 00 00 03 20 03 84 05 78 00 03 00 07 00 00 01 11 21 11 21 11 21 11 01 90 fe 70 03 84 fe 70 05 78 fd a8 02 58 fd a8 02 58 00 00 00 02 00 00 fe 70 03 84 00 c8 00 03 00 07 00 00 25 11 21 11 21 11 21 11 01 90 fe 70 03 84 fe 70 c8 fd a8 02 58 fd a8 02 58 00 00 00 00 01 00 00 01 f4 01 f4 03 e8 00 0b 00 00 00 16 15 14 06 23 22 26 35 34 36 33 01 62 92 92 68 68 92 92 68 03 e8 92 68 68 92 92 68 68 92 00 00 00 00 03 00 00 00 00 06 a4 01 90 00 03 00 07 00 0b 00 00
          Data Ascii: X x!pxXp%!pX x!!!ppxXX x!!!ppxXXp%!!!ppXX#"&5463bhhhhhhh


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          32192.168.2.44977046.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC773OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://mydocubox.org
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.3
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:46 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "13174-61bcda90e401c"
          Accept-Ranges: bytes
          Content-Length: 78196
          Connection: close
          Content-Type: font/woff2
          2024-07-05 06:17:46 UTC7939INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
          Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
          2024-07-05 06:17:46 UTC8000INData Raw: 47 d8 bb 42 43 01 13 d2 b6 c1 a9 73 9c f5 82 b0 86 76 95 eb ca d9 95 32 75 d7 cf 74 b7 b0 c4 e6 9f 1d 4b fe 85 0f aa e7 ba 21 51 06 0a 80 a8 69 42 df a7 12 d5 66 b7 bd a6 b6 d8 dd 42 c6 bb 79 cb 29 bc f6 24 93 96 5d 7c 5c ce 57 7c fe e1 14 2a 9b 39 f8 a8 c4 44 cf a5 6e 0d 9b ff 11 fe e4 fd c9 cf 5e fc eb dc 99 cf 9f 5e 1f 70 d9 a1 94 8e d4 34 74 5f f2 6d bd da b9 06 f4 78 a4 c9 26 52 53 11 86 0d 2d 54 86 90 fb 48 47 c3 b7 b3 6e d0 d2 83 86 14 13 fd 48 5b ee 87 bf 99 12 bb ae 01 cd 73 de 4f bf 7c 36 b9 1f 5a 57 d3 aa 85 24 3f 84 70 b8 4c b2 fd 24 8d da 04 71 5d d7 9d cc 3e 30 3d 86 63 96 42 dc a5 59 4f 6d 86 01 68 3f 7c 79 d2 85 bc 8f 66 43 c5 da b8 ca 3c d4 24 7c 07 a7 61 78 cc b3 f1 19 20 64 46 9d c2 4a cc a6 d7 e5 35 da c2 8f 38 0e 81 9e 38 2a 58 ba c3
          Data Ascii: GBCsv2utK!QiBfBy)$]|\W|*9Dn^^p4t_mx&RS-THGnH[sO|6ZW$?pL$q]>0=cBYOmh?|yfC<$|ax dFJ588*X
          2024-07-05 06:17:46 UTC8000INData Raw: c4 a8 c6 10 31 5d 79 b7 3b d4 12 e3 7a e9 34 a3 3c f4 b1 a8 bb 28 59 67 1a 18 f2 8f c5 b7 5d e5 a9 1b 9d cb 96 4c 7c 83 7e ca c5 ad a3 c6 39 fd 84 58 e4 63 84 23 8f f0 f0 09 1a 2a dc 3a 95 08 26 5f 22 d0 e9 de 5e da 86 4c f8 ef 88 d9 08 01 cf 33 66 14 62 a4 8e 83 a4 9d 2e a0 e4 0d 7c 5b 8a 46 4f 32 13 d1 0b 8e 99 c3 b9 12 a1 0c 1b 03 86 7d 40 03 2b 79 17 16 32 ba f2 3b c4 77 2b d5 54 55 1c 99 ce 0c 41 84 2d 5d 9f 1b 23 82 3f 27 d3 7c 19 c7 28 df 34 d8 14 4b 5a 62 68 11 e9 4d 18 33 66 19 91 7d 39 cd 65 e6 fb fc c1 55 87 92 b1 02 aa 8c be d6 54 fc 4f 53 ec 3b 8a 02 27 18 89 05 12 b0 7f a8 2a 8b 8a 86 52 ed 03 cc 07 82 b9 b2 eb 9b 0e 00 63 95 4e 08 5e 55 1b 6f 16 f1 79 a2 24 46 e9 b0 57 cf 24 8d 09 e9 a4 9d e2 0b d7 b0 10 d9 d4 e1 98 70 c7 28 0b 04 3b db f8
          Data Ascii: 1]y;z4<(Yg]L|~9Xc#*:&_"^L3fb.|[FO2}@+y2;w+TUA-]#?'|(4KZbhM3f}9eUTOS;'*RcN^Uoy$FW$p(;
          2024-07-05 06:17:46 UTC8000INData Raw: 51 69 a6 c8 89 c6 7e 86 7e bf c9 bc 4b 76 24 27 65 e5 6c 21 65 13 55 92 a8 69 7b ad 41 5a e0 e5 db 02 5a 60 3d f5 66 ff b1 d4 fb 3b c9 30 6b 98 77 25 47 cf db 4c 0a 6b d0 e9 45 2e 64 d6 e3 f6 b4 76 75 1c 38 bb 2e 74 a7 eb 08 eb d3 c5 a9 cf 54 71 b0 c8 4e af 34 59 1a 3c 47 37 df cb f7 69 dd ae e9 8d d8 3a b9 7b 3f 37 9b e4 61 14 8d a7 66 26 79 37 4d cd 0f 3e 4c f1 c0 b5 05 a5 c4 1d 72 4f 0f 0a c2 a0 a2 8b 80 2f 3c 3c b6 44 91 71 5b e6 1f 4a 8d 7a 80 ad d6 d7 62 25 4f 6d f3 64 6b ec 13 14 13 cf 66 fe a8 c3 2b 02 87 1f 34 bb 93 dd 9d c0 98 6a 75 48 e6 64 d5 07 c0 ec 29 0e 9a 23 3a fc 8f 4b 0c 74 17 1b f1 77 85 1f 9e 1f 86 aa 9d 47 ae 15 ed 1b 58 fc 67 c4 d7 ad ec 15 29 3c 18 61 4a 3d ed e9 86 ad 93 3a 5e e3 6d 11 dc 89 a1 f2 d5 86 59 64 f6 56 4e 3b 68 23 52
          Data Ascii: Qi~~Kv$'el!eUi{AZZ`=f;0kw%GLkE.dvu8.tTqN4Y<G7i:{?7af&y7M>LrO/<<Dq[Jzb%Omdkf+4juHd)#:KtwGXg)<aJ=:^mYdVN;h#R
          2024-07-05 06:17:46 UTC8000INData Raw: f6 3e 32 35 a1 23 c2 df 5e b2 0a 9a e6 b9 7f 26 e3 f5 78 00 7c d0 9e 86 72 02 3f 6e b5 f7 e1 e4 f8 b7 4a 6a 1d 68 c9 c7 a3 30 dc f3 b2 77 ae 75 59 f5 c8 83 0a bb 52 14 d1 12 72 59 f9 d1 c9 ed 58 43 76 90 d7 c4 5b db bc f3 2e e9 90 c9 87 0e 05 e0 cf f0 35 ba 3b 04 41 d0 5f b2 18 40 4a 04 83 db 12 e8 e5 4c 36 92 27 10 c8 74 29 b0 c5 9d 8a c9 2d 24 6e a2 bc 2d de ee a7 79 65 09 c9 0c ca 0c 5d 54 cd 5a 43 15 60 c5 33 f3 38 3e 91 3e 30 11 58 f4 15 ab e4 2a b9 d8 3c a7 f3 d9 5c f9 19 01 cb d4 60 89 d3 c7 2b 92 9b ad da b7 d4 12 ea 42 77 2e ca 7b 10 18 92 98 18 e2 6d fd b7 ea d8 f9 8a a4 a0 b8 c4 a3 1f af 15 23 18 da 28 6d 6c 28 00 c4 0f 68 c9 8a 8a e6 3e 13 70 c0 fb 1a 9c 54 4b a4 d4 be ee ea 81 29 1b 96 02 16 a2 ee 9f 07 d4 ee be 0c ec b4 f6 1d 96 e1 3b 06 5b
          Data Ascii: >25#^&x|r?nJjh0wuYRrYXCv[.5;A_@JL6't)-$n-ye]TZC`38>>0X*<\`+Bw.{m#(ml(h>pTK);[
          2024-07-05 06:17:46 UTC8000INData Raw: 38 4a 6d 16 0d 1f 23 57 49 20 61 5c 09 4b d6 b9 f9 f0 64 8c 96 64 98 4d 35 b0 d0 33 30 da 17 db 1c fc da 0f 33 13 e1 43 e5 3a b1 0f 5f ef 9e e3 be bb fb a7 4f 97 28 d1 c3 61 d7 9b 16 73 58 01 5c 5c 54 80 63 d1 71 bf e3 01 7e 58 c0 aa 3c d6 d4 e8 6b 80 10 88 99 c4 f0 0e 94 0d c4 ae bf 4f af f5 cd 45 04 83 08 a1 77 41 b1 c5 c9 25 6b 40 65 fc f4 02 12 ac 5c 05 5c 93 7e ca 1d de 2e 41 94 c4 87 4c 87 4c da 69 03 d2 ca 75 e5 84 a3 05 aa 68 46 62 bf 21 f7 92 0b 86 4c ce 8a c0 25 a7 69 e2 63 b1 9d 2d ff 09 c9 eb 8b c5 26 63 f3 24 65 fc 69 20 d5 45 fc 4b 6c b2 0f 4a 03 a8 e9 6e c2 6b d2 ba c9 1c 19 5f 27 10 40 b2 46 c7 c3 e1 17 13 40 75 c4 5d dd 9c 5e e8 5a d0 81 ca 3e 03 fd 74 d9 e8 d5 43 e8 03 ab 6f f9 61 33 b7 1e d1 5f a2 77 65 5c 3c d6 26 39 b0 21 6b c2 ab 80
          Data Ascii: 8Jm#WI a\KddM5303C:_O(asX\\Tcq~X<kOEwA%k@e\\~.ALLiuhFb!L%ic-&c$ei EKlJnk_'@F@u]^Z>tCoa3_we\<&9!k
          2024-07-05 06:17:46 UTC8000INData Raw: 50 9b d8 71 f3 48 d2 ae 73 92 86 47 91 35 d5 a5 ce 13 a9 5e f2 c4 28 3b 9d 36 a7 53 14 f2 a9 da 74 35 08 9b 54 42 c8 74 47 9e ff dd f0 e8 a0 73 e4 5c b1 d5 e3 c1 ab 45 33 67 4e 87 97 1b 1e 18 e8 1d c0 2c 19 55 01 55 9c 2f a1 f4 5b f3 87 53 dc 88 af 91 37 c0 55 7f c5 41 46 8d bc 7b 26 fc 5f a3 ba 6a 7c b0 f0 c6 bb 91 88 48 c5 00 0c 58 4b d2 22 f8 57 ba 9c 26 ff d4 f1 31 8f 47 b4 44 ba 02 bc 3c 0f ab dc 9b 9e 9e 5a 71 6d 32 5a 05 26 c6 ba de 2a f4 9a cf 0f 95 69 30 81 3d bf 7b 72 eb d6 04 d7 da 05 b0 3d 29 93 51 2a 98 c3 06 70 f9 4b e8 c4 9a 31 a9 f2 3d 13 c4 94 a7 e8 89 27 0b 83 e1 3a af 3c 17 84 e0 89 5c 3e eb 6e 49 a3 5d f2 fc 18 eb 4d 08 1c 97 87 69 76 84 25 7e 75 7c 0d 26 e9 fc e7 ff b3 10 a3 6e 94 5c ad c6 ac 5f 7a b3 47 37 ac 5d ba 9f 90 8f c0 23 d7
          Data Ascii: PqHsG5^(;6St5TBtGs\E3gN,UU/[S7UAF{&_j|HXK"W&1GD<Zqm2Z&*i0={r=)Q*pK1=':<\>nI]Miv%~u|&n\_zG7]#
          2024-07-05 06:17:46 UTC8000INData Raw: 48 fe db 2e 13 97 a0 99 7e 56 ce 6a 62 a8 b5 8b c8 c4 35 6f 0c 3d 95 b8 65 b9 ca 45 de 70 11 f5 69 25 c9 92 37 22 32 8a f9 24 57 34 23 50 00 47 e3 5e 2f c1 6c 6c 43 f2 dd c9 c7 75 5b 22 5b 7a 21 82 be bf bb 04 29 58 f1 3d df 05 b7 f5 92 5d 71 2c 87 3a 05 f4 50 59 2f d9 4d 80 c8 6c 06 83 84 51 bd ca 81 81 89 43 87 b1 e7 05 df e8 f3 d5 9e 3c f5 b2 55 f3 7b c0 37 13 ed f3 2f 54 3e 9e 3f f6 1d 3a 8a 9e 4d 80 66 21 6c fa a2 d2 2b 9e d8 b4 e4 4b 99 d2 e0 08 42 16 47 b3 c9 a5 fe a3 08 07 e1 b0 02 8e 90 64 95 70 fd cb 61 68 bd f0 57 5e 56 63 63 16 91 49 40 da f5 82 5a 6a 75 34 06 27 78 42 40 d8 ed 06 43 fe c0 22 05 27 5b 59 48 db 15 8a ab 18 45 71 04 9e e5 82 a0 30 34 4f 09 a7 10 ba 96 cc af d1 23 84 48 dc a8 14 29 84 e1 7a c6 55 d4 fd be 12 21 25 ec bc f2 35 b6
          Data Ascii: H.~Vjb5o=eEpi%7"2$W4#PG^/llCu["[z!)X=]q,:PY/MlQC<U{7/T>?:Mf!l+KBGdpahW^VccI@Zju4'xB@C"'[YHEq04O#H)zU!%5
          2024-07-05 06:17:46 UTC8000INData Raw: 30 99 9b f1 a1 08 b5 79 33 ea bd 45 2c fa 38 3d 60 96 55 a9 80 cc 76 50 21 aa 23 12 25 28 d5 8d 6d 13 6c e3 a4 96 6f 33 4c 27 00 7c 11 c9 13 3e 53 74 bd 18 0f c3 bd 59 44 62 33 ae 38 86 92 56 94 04 f0 f8 d8 e9 30 b1 52 04 8d 6e 07 e4 90 d9 21 33 34 0e 86 4e 0a 90 20 d6 87 59 10 16 39 db 5d de 89 bf bc 63 bd 16 d2 18 68 3f 39 ff a5 d3 7f 59 ec c7 b4 ca c9 a6 10 97 cf 1a 32 4e 74 4f ce 6b 32 0d 16 29 98 e8 a7 bb 52 69 83 74 ed 13 e9 cd b1 4f ca 23 c1 7a fc 78 9d 3e a1 24 6e 43 e6 5d 96 88 2b 49 d0 92 fb 6b 42 bc f0 27 1c fe 0f 6d dc 03 f8 38 4d de f2 6d cb 7b b6 00 67 71 14 b1 37 be 8c 6e db d0 38 c1 4f df 88 cb 16 6d 87 ee 6c cf 6f a3 1f c8 bc 4b 1f 9e c9 f0 2c 2f 67 c1 0b 4f 9f 08 e2 1a b3 c3 d2 de 6c f0 31 fe 74 fe d4 c2 8d eb 3e ba ef 9d 9d 3a a2 a6 6d
          Data Ascii: 0y3E,8=`UvP!#%(mlo3L'|>StYDb38V0Rn!34N Y9]ch?9Y2NtOk2)RitO#zx>$nC]+IkB'm8Mm{gq7n8OmloK,/gOl1t>:m
          2024-07-05 06:17:46 UTC6257INData Raw: af 36 02 fc f0 1e c3 f4 aa 78 f6 ec 9c 24 59 8e 1e 93 4a d1 2d 42 75 fe fa 4f 72 78 f2 62 94 11 eb 97 65 d3 22 6d 17 89 cc 24 f2 44 94 4e e2 66 05 3e d1 22 d1 87 cc 77 a6 2b df 07 03 19 25 d4 93 21 9c 3e ec 8c d3 3c 6b 71 9e 68 91 41 51 37 02 08 f6 2c c3 48 b4 33 06 50 21 69 1a 4e 6a 8d 64 5a c1 ea 74 0c 84 7c c5 ae 55 bd 87 1a 98 af d2 a6 7e 9f e9 d7 8c 29 b2 ca ca b1 50 8b b0 ad e8 55 bd 7f 74 fe 3d d0 f6 c9 eb df 03 39 68 be 34 ce a4 db 20 98 df 9b 98 1d 80 21 4c 1d 01 63 7d 55 ad 65 bc c4 2f 57 16 a9 82 ca 5b 06 e1 3a 81 61 f7 01 8e 72 49 70 75 74 08 9e 02 38 22 3a 35 23 aa e8 0e 52 a3 1e 15 e9 c1 67 3d c8 8c 7d b3 79 de 39 33 94 28 5c 6a 64 70 83 17 80 41 22 14 0a d4 3f 3d 44 c4 1e 8c f1 9d c2 d1 1f 0d ae e5 4a e0 e9 ec 01 22 5a dc 11 d5 6d 27 52 f3
          Data Ascii: 6x$YJ-BuOrxbe"m$DNf>"w+%!><kqhAQ7,H3P!iNjdZt|U~)PUt=9h4 !Lc}Ue/W[:arIput8":5#Rg=}y93(\jdpA"?=DJ"Zm'R


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          33192.168.2.44977146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC771OUTGET /wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.30.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://mydocubox.org
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.30.0
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:46 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "17b6c-61bcda90d655a"
          Accept-Ranges: bytes
          Content-Length: 97132
          Connection: close
          Content-Type: font/woff2
          2024-07-05 06:17:46 UTC7939INData Raw: 77 4f 46 32 00 01 00 00 00 01 7b 6c 00 0f 00 00 00 03 56 70 00 01 7b 0f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 b5 0a 08 0e 09 9c 0c 11 08 0a 8c 83 24 8a ab 0d 0b 8e 28 00 01 36 02 24 03 8e 24 04 20 05 85 35 07 b0 4e 0c 81 1c 5b 29 e2 92 c3 23 7b e2 de ae 54 a8 6f 3b e8 1c 52 c9 1e 5a 00 54 c5 ed 73 85 27 e3 d8 84 9e 5b 72 a9 65 9b 78 c6 1a b6 29 a4 bd 1d d4 13 63 3e 3d ef 7a 59 3f fb ff ff ff ff df 92 34 64 cc 72 19 e4 ae 94 02 05 54 9d e8 9c 3a f5 1f 82 23 92 77 a9 73 23 84 b2 58 ea e1 a6 0c 1a fb 98 c6 2e 0b 35 85 c2 07 54 24 44 95 4b d0 8c 65 5d c8 d4 ea 5d 43 6a cf be 40 07 47 b4 f9 c8 4f df 24 10 2d 1e ca a1 b7 a9 75 35 b7 fe 2c ba aa f1 ad b9 cb 55 d8 ac 73 b7 b2 b2 b2 6e 7e 82 74 a6 36 b3 ed 4e 2c f1
          Data Ascii: wOF2{lVp{T`$(6$$ 5N[)#{To;RZTs'[rex)c>=zY?4drT:#ws#X.5T$DKe]]Cj@GO$-u5,Usn~t6N,
          2024-07-05 06:17:46 UTC8000INData Raw: f8 23 38 96 02 f8 b7 24 9a 8e 45 34 99 a4 94 d0 12 31 2c 9a 5c 28 dc 28 3f 94 2c 5d f1 87 58 75 f1 48 83 35 12 a4 46 76 1f 30 15 77 0a f4 b1 5b 43 4e c6 f5 7c fb 6e e0 a6 ed 2f 5e 6c 3a f4 79 76 d8 f9 70 f5 f1 aa 36 78 96 fc ec 85 a0 fd 48 33 2e 85 36 56 66 a9 13 a8 d5 9b cd d7 14 df 60 8d 09 86 49 83 3d 57 f5 69 bd df 45 c6 62 22 93 4b a2 5c 0f 62 a6 e6 6d 57 a7 cd 9b 5c dc 2b b0 60 22 fc da 86 8d a1 99 28 61 7d 28 ae ef 89 df 2f f4 dc 98 01 ef cd d3 f5 8b 51 49 3f c8 10 35 8a 05 4b 39 31 24 7f 1f e0 dd 1d d4 13 25 79 bb 00 98 9c 87 ec cb de bc e6 b6 08 65 93 8d 17 29 3d 1b a3 52 80 f3 da f1 a6 b0 a4 74 b4 b6 95 22 4e 7d 3d b3 71 ec 1f ae 79 ab bd d7 d5 c6 a3 47 72 34 1c a1 89 35 93 d0 b6 b6 d0 93 ab 71 13 37 86 65 8f c7 4c 91 91 18 68 77 a2 1b 75 f2 d1
          Data Ascii: #8$E41,\((?,]XuH5Fv0w[CN|n/^l:yvp6xH3.6Vf`I=WiEb"K\bmW\+`"(a}(/QI?5K91$%ye)=Rt"N}=qyGr45q7eLhwu
          2024-07-05 06:17:46 UTC8000INData Raw: c6 17 c4 10 b2 52 75 ea a9 c3 ea 11 eb b9 d9 a9 15 50 2d ea e0 0f 8d f7 57 fe 2d 16 89 8b 6a 22 bd df 37 25 99 f4 1f f8 05 5b cb e2 aa 3d 89 9c df ca 89 44 2d 14 2b ff 81 82 15 44 e6 2b 57 4b 12 b3 ca b7 d0 fd 25 fd a2 2e 38 67 6e 61 34 f3 c8 6b fe 71 a6 f3 2d 78 e3 23 74 d2 0c 9f ba d0 93 c1 a2 9e ed 79 6d 5d ab 3f 0f bb 57 3c 72 be e6 a3 57 2a 30 18 b0 c0 b3 d0 d8 96 fc 07 16 06 8e 29 38 9f 0c 6e b3 04 24 02 16 6b 57 36 09 ff 02 4b b8 55 62 2b a7 42 33 78 28 50 e3 50 14 8e 92 e1 f2 0d f7 a9 d9 3c fd 9e 6f f2 bb f2 bb 7a 6a 96 a9 00 c1 41 be 34 47 b1 dc df 85 97 54 86 42 17 5d cf 4a 03 35 ed 0d 04 03 f3 a1 9e 17 a6 a4 43 7d f8 3e 3b 8e eb ca 4b c7 e6 1a 7e df 19 9c ba 47 de a0 ce 8d 7e b1 2b b7 10 4e d6 f1 6a 82 79 38 e9 28 8a 52 a4 a2 6f e0 04 77 52 df
          Data Ascii: RuP-W-j"7%[=D-+D+WK%.8gna4kq-x#tym]?W<rW*0)8n$kW6KUb+B3x(PP<ozjA4GTB]J5C}>;K~G~+Njy8(RowR
          2024-07-05 06:17:46 UTC8000INData Raw: a6 ac 84 68 60 9f 9a be 08 88 4a 56 2b 8d 5d c9 52 fa c6 0d cf 50 f6 9a 8e fa f9 ea ca 2b fe 90 27 d6 cd 95 44 4f 95 01 2a d7 cd 45 fc d8 5f 4b 1a 9b f8 2c b4 02 4a 9c e3 4c fa 80 80 44 b5 45 50 b8 06 5d 5b 9c d0 b8 84 8e 1f 9b 74 73 23 e4 08 67 a0 d2 5e d6 7c 82 a6 e2 34 a5 84 ac 50 60 34 96 7d 23 5d 61 9c d4 0d 3d 93 77 0a e6 a2 dd ce c3 5c 2a 08 57 00 05 0f 7c 34 eb d8 85 01 e5 8b 24 bc 9b 26 89 97 62 6a b2 4e 35 df 07 74 8c 0c 15 2b 49 8d 63 77 a5 9a d0 ae 40 06 1b 73 a8 07 ff 24 30 88 3a aa 20 ff 22 97 81 73 08 52 29 be da da 0d b9 53 a8 cf db 0b c2 2f 4e 31 6e d8 a0 19 fd a8 14 1c 5a 6a 7d 83 14 f0 4d fe b6 51 c9 d3 e0 7a b2 49 04 af d3 7a db e7 2e 3b 2d c9 8c 31 17 fc 1e a8 2e 69 f9 4e 25 cc 14 a5 68 18 80 e9 54 93 38 f0 a0 00 62 94 24 9a 04 5a a5
          Data Ascii: h`JV+]RP+'DO*E_K,JLDEP][ts#g^|4P`4}#]a=w\*W|4$&bjN5t+Icw@s$0: "sR)S/N1nZj}MQzIz.;-1.iN%hT8b$Z
          2024-07-05 06:17:46 UTC8000INData Raw: 39 f7 64 b9 34 3f 65 11 78 c3 0f c9 91 91 c3 ee 41 49 30 07 a9 f4 dc be 1a 3b da ba 6b 65 23 d1 6d 77 27 80 63 b6 4f b1 15 fb 95 88 5b ab e3 28 d7 fe aa b4 e9 16 47 fe 6a 88 5c ac 7b 3c 11 da 48 28 9c 3a 2f 30 d5 9a bf 08 d0 0d fb f8 f1 9d a3 c8 87 00 08 f0 0c 80 53 36 3e 46 df 91 50 3d 9d 1d 2d 69 45 5b c3 2b 17 2d 98 a5 b9 e5 8f f9 35 0a 79 01 ff 63 17 0f 1f 49 08 6c ea 6d cd 1a 9c 0a 31 36 2f bc 4a a8 22 a1 ef c0 ee 1a c8 a0 1d 64 0d f8 f3 db 91 41 58 9d 25 57 98 b0 62 bc 4f 86 40 3a 1a 6b c0 89 7c 3c 46 14 32 24 c5 e5 23 38 91 8f d1 bd f6 33 7e d3 d0 30 21 c2 e5 65 23 79 14 6a 93 a3 a1 25 37 0e 41 5e c8 aa 98 d7 41 84 6a 34 a6 1b c2 57 7c 49 5a 29 4c ce 1d 02 a3 07 20 f8 b0 64 84 6a 53 d8 f0 52 b0 1e 92 59 d0 28 38 c4 4a f5 0b 86 85 a1 00 98 20 74 0e
          Data Ascii: 9d4?exAI0;ke#mw'cO[(Gj\{<H(:/0S6>FP=-iE[+-5ycIlm16/J"dAX%WbO@:k|<F2$#83~0!e#yj%7A^Aj4W|IZ)L djSRY(8J t
          2024-07-05 06:17:46 UTC8000INData Raw: 07 bc 26 06 3d 67 26 30 45 60 26 c0 0b 3a 83 13 fe 21 76 73 b0 3c db e8 dd 6c e4 b4 c5 6f cc e2 06 44 79 69 22 a7 34 99 95 32 7e 80 de b1 f9 48 f0 22 c7 61 e5 66 9e 1f 79 e2 e6 f6 01 a2 09 bc 83 88 65 76 8e 5c ee 5f 97 88 ba 79 dc a6 9c 16 2e 49 c2 34 66 7c 26 97 59 b3 3b 14 1e 35 28 9f 70 8a ac 9e b5 59 c4 14 85 dd 94 54 65 3c c2 d7 d4 97 c4 14 d5 50 7a 72 80 3c c2 76 d8 6b 56 bb 98 21 86 1a 5e d8 ff 81 a1 1b e3 f2 30 75 48 1d 25 a1 9b f5 80 9e d5 5e af 60 28 c0 95 45 7f 40 c8 1d 94 50 71 85 31 88 cb 74 65 47 bd 88 29 82 a7 a2 a4 ea 88 01 62 0c 73 da 98 40 75 b4 7f a5 ad 60 d8 96 1f 95 53 e9 9f 1f fd e3 80 a3 e6 9f ff 25 ba 20 2a b7 22 20 df 8e b8 75 28 3b df 3e 5e d1 b2 d0 2e 5e 99 74 fa dd a3 48 58 d8 ea 0f 57 5d d6 41 f2 0b d7 16 a7 48 56 1d 15 df bb
          Data Ascii: &=g&0E`&:!vs<loDyi"42~H"afyev\_y.I4f|&Y;5(pYTe<Pzr<vkV!^0uH%^`(E@Pq1teG)bs@u`S% *" u(;>^.^tHXW]AHV
          2024-07-05 06:17:46 UTC8000INData Raw: 75 70 c8 ed 1c 69 76 3c 87 5d 94 c3 4e 58 7e 66 a0 b1 fe 8f 63 9e 7b bc df ee ca a8 f4 5f 9e a6 f2 11 5a 30 6e 34 a2 07 4f e9 ed 3a b6 7c 2b fa 2a e8 9e 29 3f 56 5e 7e 8c 19 6b 44 de ec 90 53 54 ca 6d 2d f4 a4 d0 e1 aa 5a 78 af 79 d1 a9 f7 fa eb ec 8c 64 c8 a0 77 ab d7 d1 bd bc 63 58 b9 bd a4 df fc 65 50 69 bf c3 8b 4d f7 c8 5d ab 9d a9 e7 16 66 af d4 62 c2 9f f7 2d 31 06 9f 63 77 1d fb 82 59 92 3f 6b 6b 53 67 7e fe ea 25 15 7b 2f 27 64 e2 b7 34 e5 37 23 7f 58 b6 96 cf db 3a 6f c5 31 fe 72 0c 96 33 6f 63 d7 c4 2d da 2d 5d f1 9b de 3a ab e6 91 f7 ed 8a be c6 b2 ab f4 b6 2f 65 97 7d 65 66 7b e3 2b 5f 43 70 d8 8a bc 89 22 40 c1 27 71 4f 28 6a 6c 10 1f a4 29 2c e1 44 bb 0b ae a5 3e 72 ef 77 88 67 a3 17 1b a9 c8 ee 42 dc b7 ae 1a cb ce 0d 0e f0 da 95 e5 01 3d
          Data Ascii: upiv<]NX~fc{_Z0n4O:|+*)?V^~kDSTm-ZxydwcXePiM]fb-1cwY?kkSg~%{/'d47#X:o1r3oc--]:/e}ef{+_Cp"@'qO(jl),D>rwgB=
          2024-07-05 06:17:46 UTC8000INData Raw: 28 a5 5b a9 1e 53 87 f7 86 a7 f5 87 6a 56 f3 ff 99 3d 6f f6 b6 34 35 2a 28 34 52 ac 10 c8 32 e1 02 56 f2 e8 e5 fe 82 98 90 b4 e0 f1 7f e7 12 c2 22 61 c7 c2 d4 e5 5f 07 64 f1 d0 06 e6 8b 99 37 cb 9d 00 0e f1 d3 24 96 6b dd c9 48 e2 aa be 23 e8 22 1d 3d 65 01 9c ab fe 5d 7c 45 99 34 dd 83 97 71 f6 39 28 53 eb 2c bd 50 83 06 63 cc d7 ac a1 63 c9 ab 2e 9e 6e 59 da dc b3 d1 de 01 a6 45 5b 7e ff ad d9 64 b6 fa c7 13 0a 5d bc 18 ff a4 ca 8f 1b f9 a3 d1 ef f0 1c f3 bc ad 7c b1 24 34 24 4c 9a 12 0f 09 5a df 61 a5 3f 3f e6 c4 d7 0e 4c 7f d6 f4 5e e9 09 96 46 0b 15 82 ea 63 9b 7c f2 c4 42 f5 8b 78 2e c4 35 65 35 9c a5 0c fb 31 79 d4 95 b0 bf cc 8e 44 c7 9c 7f 77 35 26 fa 48 51 3d b3 a2 3d d8 23 a6 7d 92 b2 66 b3 29 47 19 92 96 37 b5 ca 53 7d e5 8c 3e 72 b2 07 ce fa
          Data Ascii: ([SjV=o45*(4R2V"a_d7$kH#"=e]|E4q9(S,Pcc.nYE[~d]|$4$LZa??L^Fc|Bx.5e51yDw5&HQ==#}f)G7S}>r
          2024-07-05 06:17:46 UTC8000INData Raw: 45 5c 5e 9c 87 81 22 a1 bf cf f3 26 7d 6c 73 d7 d1 14 89 a3 16 41 7a b5 c4 c8 75 28 9e 7c 85 fd 92 74 e0 f9 5f 5f 8e aa 7d 1a 2b ff 91 54 24 fc 2f 8c c3 0f 4b eb 7f f7 7b 64 5a 1f 29 26 86 25 ee 69 7b ee 5b 9e 9d c4 56 a2 8b ae 04 9f a8 64 b3 66 55 28 43 d5 44 6c 87 b8 23 60 27 08 78 53 cb 2e c1 8e 02 95 d0 ed 3c 3a 2e 6b fb 09 38 01 1c 96 8e cd 73 cd 7a 53 67 a9 63 51 e4 89 d8 cd 7d 5d 15 69 12 f8 c0 50 96 bc 39 c9 83 6e e0 59 26 6f b8 60 06 9f ef f2 0e 04 db 5c 07 b1 fb d3 42 fc c3 91 88 f4 07 3e 51 62 cf b6 df e9 60 a3 21 c0 3c 1a 16 9a 7b 59 10 81 1d d1 ba a8 7b dc 81 ca 71 ff e3 13 13 57 09 7a ee db aa 61 fb 31 4b 57 3b 08 d1 3a 3a 5d 65 b7 8b 28 a3 86 e5 7e e5 01 6a 40 06 b3 4f fe fe de 10 f9 53 7f 52 c1 8a 3f 81 2c 2d cc cd 4c 8c b5 34 35 d4 85 41
          Data Ascii: E\^"&}lsAzu(|t__}+T$/K{dZ)&%i{[VdfU(CDl#`'xS.<:.k8szSgcQ}]iP9nY&o`\B>Qb`!<{Y{qWza1KW;::]e(~j@OSR?,-L45A
          2024-07-05 06:17:46 UTC8000INData Raw: 76 e8 76 73 ea 4e 65 11 af e5 da c7 43 b9 1a b7 cc 30 a4 b3 c1 a5 77 d1 85 69 5d 28 fe e7 a3 03 3c 18 6d aa 91 f0 cc 44 d8 47 bd ba 89 9b 89 4d 02 75 7d 21 67 4c 11 75 fc fd 73 c1 e6 77 5e 77 a9 61 2f ad 42 d4 18 34 aa 12 db d6 5b b0 10 db 5c 93 81 25 8a c1 62 85 01 d0 5e 18 67 41 38 9f 9b 93 ab c6 7c 11 c0 9b f7 64 33 46 37 d1 65 19 fc b0 ed bd 28 14 ff 0f d1 cf e3 d0 0d ff 8c a3 7b 80 b0 a7 9e 63 57 09 dd a5 3d cd 30 6a 8b 71 4f 7f d0 33 b5 df 37 80 3d bf 07 3f 8f 18 2b e6 f3 9e 6f b6 e0 21 92 12 4f 16 9a ae 91 58 70 31 e5 e4 43 1c 2a 45 e6 32 02 f2 2a b2 95 64 53 8d ba 01 c9 d5 34 02 63 1f f4 30 16 a3 2e 23 db 64 cf 59 a3 c2 4f fb 2e 9b 7a ae 28 c0 f0 8d 73 d3 10 f8 0f a8 50 8c da 3c d7 b1 fb ed bd d5 6e db 6f ab 72 da 66 6d 14 ba a9 97 ea 9a e0 88 0e
          Data Ascii: vvsNeC0wi](<mDGMu}!gLusw^wa/B4[\%b^gA8|d3F7e({cW=0jqO37=?+o!OXp1C*E2*dS4c0.#dYO.z(sP<norfm


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          34192.168.2.44977746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC687OUTGET /wp-content/uploads/2022/12/Group-54.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:46 UTC251INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "a073-612da2f33fa47"
          Accept-Ranges: bytes
          Content-Length: 41075
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:46 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 03 2a 08 06 00 00 00 74 5b e6 4c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 a0 08 49 44 41 54 78 01 ec fd 3b 74 54 e7 9a a8 6d 4f a4 aa 52 95 04 d8 80 7b 8f 7f f4 80 70 ad 3f 84 10 3a b4 c3 4d 6a 87 66 87 bd d2 4e bf 2f dd e9 4a 57 87 1b 87 26 c5 21 84 8d 43 1c da 0e 21 da bd 30 06 81 0e 55 3a 7c f3 99 d2 84 92 90 84 0e 75 78 df 39 af 6b 0c 86 64 0e ee 5e 66 56 49 75 cf a7 9e f7 d2 e8 c9 bf ee 16 00 00 d0 42 af 1f 0e 8a b5 67 dd 53 ff fe a5 bf 6e 15 97 bf 1e 16 fd 3b 5b 45 d3 ec ac 5d 2a d6 7e ee 16 1b cf bb c5 e6 6f 8b 05 1c 27 1e 07 f1 18 58 b9 3b 2a 2e 2d 7b 39 79 16 f1 38 db
          Data Ascii: PNGIHDR*t[LpHYssRGBgAMAaIDATx;tTmOR{p?:MjfN/JW&!C!0U:|ux9kd^fVIuBgSn;[E]*~o'X;*.-{9y8
          2024-07-05 06:17:46 UTC8000INData Raw: e1 88 cd 9b bf 75 aa 8f 9e 97 a1 bd 0e 07 e5 7a 2a 39 7e 7e 3c 26 9b 46 26 07 02 34 00 40 4b 45 08 7c fd 70 f0 c9 01 24 cc 8f f0 4c d3 d4 d7 f4 e0 f6 a8 e8 de 32 6d 77 94 f1 d5 1a 1e 27 d0 6c f5 34 f2 78 54 5e fc 6a e7 c3 84 72 e7 ab 9d 6a c5 85 e9 64 9a 46 80 06 00 68 99 88 1d 7f 96 e1 59 e8 48 47 13 c3 73 ac d8 78 f7 64 a9 da 55 4b bb 38 4c f0 f3 ac d6 80 66 39 29 2c ef fd 9c 49 65 da 4d 80 06 00 68 09 87 be a5 69 f9 de b0 f8 f2 db cd 46 bc 28 75 8d b5 97 c3 04 4f 66 b5 06 e4 ab 8e cb 9d 5b db fb 41 f9 e3 1a 8c 78 67 87 b0 0c 9f 27 40 03 00 b4 80 75 1b e9 89 f0 7c f5 fe f0 c3 41 41 39 13 9e db cb 5e e7 e3 c5 63 61 ed e7 ae d5 1a 90 b8 ce fe d4 72 3d a9 2c 2e c3 e4 09 d0 00 00 0d 66 dd 46 7a 62 2d 41 4c 3c 0b cf e4 ca 5e e7 e3 c5 73 ed f0 b7 bd 49 67 cf
          Data Ascii: uz*9~~<&F&4@KE|p$L2mw'l4xT^jrjdFhYHGsxdUK8Lf9),IeMhiF(uOf[Axg'@u|AA9^car=,.fFzb-AL<^sIg
          2024-07-05 06:17:46 UTC8000INData Raw: 12 42 e6 2c a7 83 29 4f 22 3c b7 8f c3 04 4f 16 ef 2c 19 fe d6 a9 f6 39 5b ad 01 a4 ac 73 e8 7b 90 4b 83 dd ea 7b da 71 c7 7d 9f b2 30 28 3e fb 35 a0 33 a5 ef 71 4e f3 0e 92 ed 57 97 8e f9 f9 4f ff 6c 7c ff b2 bb fe f1 f7 ef 94 9f cf fb 7b 1a 01 1a 00 80 03 72 99 7a 8e e9 bb 37 3f 3a 64 70 de 22 de c5 c1 94 b9 af 29 10 9e db c5 5e e7 e3 8d af d6 70 80 20 30 49 e3 01 b7 0e c1 8b 07 7e 6e ef 7b cf 78 8e 5e 18 ec 7e f2 7b e3 e7 2f 0d 3e fe fb 16 cb df e3 c6 e1 d9 8d 07 ef dd f5 e2 c0 f3 7c 1d b4 c7 a3 f5 6e f9 71 67 fd e0 af 8f 7f 7e 9a 80 2e 40 03 00 50 c9 65 ea 39 be 19 5e fd 69 a9 3a 0c 8e f9 11 9e c9 4d 3c c7 75 6f 6e 37 e2 ba 9d b4 b8 f6 63 8f 73 4c 39 c7 47 8f 05 e0 b0 f1 28 1c 41 f8 d2 fe 3f d7 93 c3 87 7f 7d 3c 16 77 32 7f 77 54 d3 9c fc f7 71 fe af
          Data Ascii: B,)O"<O,9[s{K{q}0(>53qNWOl|{rz7?:dp")^p 0I~n{x^~{/>|nqg~.@Pe9^i:M<uon7csL9G(A?}<w2wTq
          2024-07-05 06:17:46 UTC8000INData Raw: 60 20 d0 64 02 34 00 40 8b d4 6f ff 8f 3d c0 9c cf 17 df 6d 24 3f f5 ec 90 c1 34 44 78 8e 29 f9 a5 bf 6e 17 b9 13 9e 11 9d 2f 66 7c a5 86 e0 0c b4 8d 00 0d 00 d0 32 11 4f df 3b 28 ec cc ba 37 b7 8b 6b ff 6b a3 fa 98 b2 38 04 2e 6e 30 f8 fb 9d 1f e1 99 a6 88 e8 1c cf 79 71 3d 8b ce 67 33 7e 68 a0 95 1a 40 db 09 d0 00 00 2d 63 0a fa ec 22 da c7 e4 73 ca 22 6e bc f9 d1 d4 f3 3c c5 8a 8d 6b 0f d6 1b 11 9e 63 b7 f3 db f2 39 c2 61 a5 ed 14 37 51 62 d2 79 70 7b 4b 74 3e 83 78 fe 1d ee 1f 1a e8 b9 18 e0 23 01 1a 00 a0 85 4c 41 9f 4e 0e 41 31 fe 0e e3 ef f2 ad 1b 0a 73 13 37 75 be f8 76 a3 0a 76 39 8b 6b 69 ed e7 6e 75 60 a5 f0 dc 3e 11 9d fb 77 b6 8a 95 bb 23 d1 f9 94 62 8d 46 ac d3 88 29 e7 b8 09 e8 6b 2a c0 d1 04 68 00 80 16 32 05 fd 79 11 e9 af de df 4c 3a c4
          Data Ascii: ` d4@o=m$?4Dx)n/f|2O;(7kk8.n0yq=g3~h@-c"s"n<kc9a7Qbyp{Kt>x#LANA1s7uvv9kinu`>w#bF)k*h2yL:
          2024-07-05 06:17:46 UTC8000INData Raw: f1 ee 49 af 60 3e 9a 14 9e 23 5c ad 97 37 7c 84 67 8e 32 be 5a 63 e5 ee c8 94 f3 0c 99 6a 86 34 d9 01 0d 00 00 0d 11 93 c7 ff bf ff fd 6e a6 6b 39 22 b2 dc f8 db ba a9 67 8e 15 d7 46 ec 2d 8f 69 fd dc c5 b5 14 fb 9d e7 fd 6e 03 d2 63 b5 c6 ec d5 b1 79 f3 f7 ce 87 5d cd 11 9b 81 34 09 d0 00 00 d0 20 b3 5a cb 11 13 cf 5f 7c b7 51 a4 ca d4 f3 7c 45 90 5b 29 af 91 88 cf b9 8b f0 bc fa b8 ef 60 41 0e 88 43 03 e3 f0 c0 88 ce 56 6b 4c d7 e1 83 01 87 e5 63 d1 0a 0d c8 8b 15 1c 00 00 d0 50 31 f5 fb ea 1f 83 ea 45 fb a4 c4 44 eb b5 07 eb 49 07 97 8d e7 9d e2 f5 0f 03 6f bb 9e 83 3a 3c 5f 29 7f e4 3e 05 2a 3c 73 58 bd cf 79 50 46 e7 ee cd 74 df f9 91 bb d1 8b 05 93 cd d0 20 56 70 00 00 40 83 45 2c fe 1f ff ef fb 89 ad e5 88 49 bf eb df 6f 24 1b 16 23 38 bf fe a1 5f
          Data Ascii: I`>#\7|g2Zcj4nk9"gF-incy]4 Z_|Q|E[)`ACVkLcP1EDIo:<_)>*<sXyPFt Vp@E,Io$#8_
          2024-07-05 06:17:46 UTC1134INData Raw: a5 01 97 27 40 03 00 00 00 c0 91 e9 60 2d fd fc e5 8d 04 cc 87 9f 17 00 00 00 00 80 23 dd bb 93 74 f3 e1 41 02 e6 43 80 06 00 00 00 80 8a f7 3e 3d 2c 43 34 70 75 02 34 00 00 00 00 54 74 b6 a7 e9 f6 a3 41 02 ae 4e 80 06 00 00 00 80 57 6c dc 1b a7 1b 9f 1d 26 e0 6a 04 68 00 00 00 00 38 c3 ad df 1f 94 d3 d0 c0 e5 09 d0 00 00 00 00 70 86 88 cf ef 7f be 9f 80 cb 13 a0 01 00 00 00 e0 0d b6 1f 0c d3 c6 bd 51 02 2e 47 80 06 00 00 00 80 b7 b8 fd 68 df 2a 0e b8 24 01 1a 00 00 00 00 de a2 7b 77 92 6e 7c ea 40 42 b8 0c 01 1a 00 00 00 00 de e1 bd 22 40 47 88 06 2e 46 80 06 00 00 00 80 77 88 15 1c b7 1f 0d 12 70 31 02 34 00 00 00 00 9c c3 c6 bd b1 03 09 e1 82 04 68 00 00 00 00 38 27 07 12 c2 c5 08 d0 00 00 00 00 70 4e 0e 24 84 8b 11 a0 01 00 00 00 e0 02 1c 48 08 e7 27
          Data Ascii: '@`-#tAC>=,C4pu4TtANWl&jh8pQ.Gh*${wn|@B"@G.Fwp14h8'pN$H'


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          35192.168.2.44977846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC687OUTGET /wp-content/uploads/2022/12/Frame-13.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:46 UTC249INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "622-612da2f384012"
          Accept-Ranges: bytes
          Content-Length: 1570
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:46 UTC1570INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8d 00 00 00 26 08 06 00 00 00 f9 85 18 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 b7 49 44 41 54 78 01 ed 9b 51 6e db 46 10 86 67 96 4a 20 f7 a5 ce 09 ea 9e a0 f2 09 2c a1 40 63 a7 0f 75 4e d0 f8 04 76 1e da a8 90 5d 2b 8d 55 ab e8 43 95 13 54 37 48 fa d0 3a 2e 50 84 3d 41 95 13 58 bd 81 52 a0 88 10 5b 9c cc d2 a6 b4 22 97 e2 2e 25 59 8e b2 1f 60 78 45 91 b3 ab e5 cf dd d9 99 25 82 e3 83 e6 49 f5 a4 8e 80 87 36 d7 08 70 38 2c 71 a2 71 58 e3 44 e3 b0 c6 89 c6 61 0d 82 c3 31 81 a3 ea 0b 8a 1f 73 23 8d c3 1a 27 1a 87 35 4e 34 0e 6b 0a 30 03 ea 7b cf 56 a1 58 5c 35 be a0 df ef d5 5b f7
          Data Ascii: PNGIHDR&pHYssRGBgAMAaIDATxQnFgJ ,@cuNv]+UCT7H:.P=AXR[".%Y`xE%I6p8,qqXDa1s#'5N4k0{VX\5[


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          36192.168.2.44978146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC680OUTGET /wp-content/uploads/elementor/css/custom-widget-icon-box.min.css?ver=1716703119 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:46 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sun, 26 May 2024 05:58:39 GMT
          ETag: "274a-61955179c8e76"
          Accept-Ranges: bytes
          Content-Length: 10058
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:47 UTC7919INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 2c 31 35 70 78 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f
          Data Ascii: .elementor-widget-icon-box .elementor-icon-box-wrapper{display:block;text-align:center}.elementor-widget-icon-box .elementor-icon-box-icon{margin-bottom:var(--icon-box-icon-margin,15px);margin-right:auto;margin-left:auto}@media (min-width:768px){.elemento
          2024-07-05 06:17:47 UTC2139INData Raw: 6f 6e 2d 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 2d 70 6f 73 69 74 69 6f 6e 2d 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 2c 31 35 70 78 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 75 6e 73 65 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74
          Data Ascii: on-box.elementor-mobile_extra-position-left .elementor-icon-box-icon{margin-right:var(--icon-box-icon-margin,15px);margin-left:0;margin-bottom:unset}.elementor-widget-icon-box.elementor-mobile_extra-position-top .elementor-icon-box-wrapper{display:block;t


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          37192.168.2.44978246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:46 UTC457OUTGET /wp-content/uploads/2022/12/Mask-group-2.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:47 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "3d8c6-612da2f36e84f"
          Accept-Ranges: bytes
          Content-Length: 252102
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:47 UTC7939INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 aa 00 00 02 80 08 06 00 00 00 54 b2 5a 3a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 d8 5b 49 44 41 54 78 01 ec 9d 09 b8 65 55 79 a6 4f 15 f3 a0 82 c8 50 4c 55 54 15 83 cc 0a 0a 1a 35 c1 18 b5 15 31 ad 82 51 43 77 db c6 59 33 68 34 b1 63 0c 1a d3 46 4d 9c 62 a3 68 12 3a b1 cd 80 b6 1a 4c 6c 8d 49 70 20 20 5a 0a 02 32 15 54 41 51 14 32 8b 02 8a 0a f4 ff 9e e7 be f7 f9 58 b9 18 4d 4c 52 b7 ee ff 3d cf 79 f6 39 7b af bd d6 da 6b ef b3 f7 b7 bf f5 0f 93 49 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34
          Data Ascii: PNGIHDRTZ:pHYssRGBgAMAa[IDATxeUyOPLUT51QCwY3h4cFMbh:LlIp Z2TAQ2XMLR=y9{kIh4Fh4Fh4Fh4Fh4Fh4Fh4
          2024-07-05 06:17:47 UTC8000INData Raw: fb ec b3 cf ac 99 80 d1 04 24 a6 3a 2d 01 8e c1 a9 79 d6 b1 94 b4 4a 10 8d 0d 6b 26 2a fb af 47 be 66 01 80 28 03 b4 6b d6 2b a0 8d a9 24 d9 18 b5 2a be 46 14 a0 3c e4 1a c2 0b 19 d7 3e 55 c2 3f 43 86 ef bf 6c d9 b2 0f bc e7 3d ef b9 65 d2 68 34 1a 0b 10 4d 54 1b 8d 79 8a 2b ae b8 e2 01 97 5d 76 d9 a7 af bd f6 da cd 20 a2 19 33 15 2f 7f 14 55 c8 12 d3 ca ac 87 50 65 f6 27 09 93 9e fd da 49 26 89 d4 1c 40 e7 ac 91 c8 ea d9 9f ea a7 8e 4c d4 eb 6f 1c b9 20 64 7a cd f3 d1 fe 35 ed 62 b5 f9 4c 92 ac 49 40 4e b7 ab 3c 1a 41 20 49 24 0a 32 fb 60 32 a0 93 94 89 00 74 e2 d2 44 01 a2 a9 a9 01 65 19 1f 89 ac 4e 5c 8c 1b a6 01 aa ab 3a 58 31 a6 a6 45 35 ed 2a 04 9a 3e b0 9d ef ac d3 d4 c1 34 a9 26 1b a0 cf 66 0a a3 3c fd b6 bc 9e ff 35 7e 8b aa bd 8b 4f 3e f9 e4 2f
          Data Ascii: $:-yJk&*Gf(k+$*F<>U?Cl=eh4MTy+]v 3/UPe'I&@Lo dz5bLI@N<A I$2`2tDeN\:X1E5*>4&f<5~O>/
          2024-07-05 06:17:47 UTC8000INData Raw: 25 87 4e a9 33 45 8d b2 87 6a 07 a9 d2 7b 5d c2 97 29 55 21 50 ec 4b fd d4 8d ba c7 74 f5 15 57 5c 31 2d 07 e1 55 49 a4 1d 20 c9 d4 ee d5 10 58 20 a7 e3 6d cf 3c f6 19 5f d5 b2 73 4d fb bb 54 d5 05 39 bd 2f 69 4d c5 34 a7 fc 41 92 5a b7 a7 8a 2b d9 f6 3b 7d 64 1c 70 3e 93 c0 72 ec c6 3e 65 4c 28 c7 78 49 52 4d 84 00 91 65 7f c8 3d a6 03 ac c3 f4 82 b2 9a 54 70 be a8 9b 75 8c 31 e5 0d 7f 05 99 65 1d 2f 18 d8 a5 56 bd 8b 26 8d 46 a3 b1 00 d1 44 b5 d1 98 67 28 02 78 8f d9 a2 32 f6 a8 8e 51 a9 4a 1a 3a 49 65 0f 22 c4 f4 f4 b5 d7 5e 3b 4b 6c d9 0e a1 d2 21 8a ba 21 49 92 4f 09 1c 75 b0 3f 8e 45 d8 61 aa 30 f2 a1 0e ca 1b 1e cb 3e 40 de 46 87 a6 8c 24 00 b4 8d 4d 12 3a 57 18 aa d1 01 6a ae e9 fd 34 7d 48 82 3b 97 f3 94 48 fb 55 3f 10 49 88 b8 64 d5 b6 54 a2 35
          Data Ascii: %N3Ej{])U!PKtW\1-UI X m<_sMT9/iM4AZ+;}dp>r>eL(xIRMe=Tpu1e/V&FDg(x2QJ:Ie"^;Kl!!IOu?Ea0>@F$M:Wj4}H;HU?IdT5
          2024-07-05 06:17:47 UTC8000INData Raw: 2e 35 ed 61 c7 fa d2 b4 00 a4 c2 ab 82 aa ed 2a 75 a4 e2 98 64 95 ef 66 7f 82 58 3a 95 ce b4 39 ce 4f a8 a0 da a7 02 cd 2d 70 c0 42 5d a5 0c 24 13 52 0f e1 37 5b 15 e4 d6 b1 86 fc 73 ee 32 75 ad 64 96 ba 51 b4 55 5b af be fa ea 59 52 4b 79 ed 63 35 45 60 1d ed d2 1e e5 9c c6 37 84 96 2f 2c da b4 6a b2 30 43 e4 77 ae a6 77 d9 7b ef bd 3f b5 76 ed da cf 56 7f 9f 53 eb f6 9e 34 1a 8d c6 46 86 26 aa 8d c6 3c 41 11 8c 27 16 e1 98 b2 34 a7 88 21 39 a6 d5 74 1d 50 51 15 12 b6 4c 9b 99 53 d4 e9 25 af 13 96 09 04 24 ae e9 cd 8f 82 07 19 ca 68 03 f7 15 ec 3f d5 54 60 bb e9 d8 e3 32 a7 ef e7 72 9e 4a d3 86 d1 fe 34 4d 1e 32 ea 80 99 a3 46 d3 84 54 92 25 92 90 4a 20 a1 53 c1 34 02 00 bf 89 bb 4a 5d 84 f9 82 90 72 fc 45 f6 26 57 5c 71 c5 34 63 15 1f 15 6f 14 4c 6d 83
          Data Ascii: .5a*udfX:9O-pB]$R7[s2udQU[YRKyc5E`7/,j0Cww{?vVS4F&<A'4!9tPQLS%$h?T`2rJ4M2FT%J S4J]rE&W\q4coLm
          2024-07-05 06:17:47 UTC8000INData Raw: f6 43 a2 e5 98 88 d1 34 c0 eb 24 a7 f1 c7 f4 a5 73 a9 a1 a9 d2 e6 31 dd 13 36 a8 a3 d9 c9 48 f8 f2 93 eb b2 8d 7c e1 4b 30 a6 fe a7 47 02 9b c7 7a 5f cb d1 69 2b 5f c6 72 0c c6 a9 ff 24 dc de 27 7c b1 cc 19 95 1c 33 d6 a3 88 42 40 67 54 fb ad be f0 85 2f 7c ba 66 10 d6 31 e5 5f d7 ff 03 ce 3d f7 dc 17 d4 f5 f2 18 ae 41 c3 9a d9 1e df b9 16 b8 1f 50 c7 39 e7 9c 33 6d 13 52 c9 7d a2 5e 88 76 2c c2 fe 94 1a 8f 87 1c 75 d4 51 67 16 79 fd 26 fb 3e e2 11 8f 78 fc a5 97 5e fa 14 5f 02 78 41 e3 fa a6 0f 10 51 c6 8f f6 4c f6 c0 cb 95 ff 3f ae dd ba 8e 97 d7 f1 3c ad 54 d5 0b 3e f6 b1 8f 35 59 6d 34 1a ff 22 b4 33 d5 0f 40 91 9b 57 d6 83 ff e7 b8 11 eb 61 ef b4 ba 84 2d 1f ac 39 e5 a7 e7 b3 eb d3 29 ca 75 6c 87 bc 8d 0f 68 83 88 fb d0 53 19 a5 4e 95 39 e0 94 b1 0f
          Data Ascii: C4$s16H|K0Gz_i+_r$'|3B@gT/|f1_=AP93mR}^v,uQgy&>x^_xAQL?<T>5Ym4"3@Wa-9)ulhSN9
          2024-07-05 06:17:47 UTC8000INData Raw: ff 49 27 9d b4 78 f5 ea d5 bf 5f 37 9f 2d 92 a4 02 6f 3c 06 98 f6 8f 2f 24 53 60 7c 98 1a e7 2f 1f 70 3e d8 55 1a 40 3e 28 f3 a1 e0 03 c0 87 ad 76 48 de 48 73 7a 36 15 df 54 7b 92 40 78 43 e6 61 94 d3 6b 2e ed 97 0f 18 6f f6 b9 4e 67 06 eb f4 0d 3e c9 08 eb 51 21 8d 43 c9 54 19 04 09 f2 e7 14 1d 8a 25 81 e7 79 a8 fa 50 83 08 b2 3d e3 23 5a 5f 1e 73 aa 0d f9 20 c8 7d f2 01 ed 7e 3c ac 8c 6d 28 59 f7 d8 a9 27 a7 f1 78 28 61 b6 80 3a c5 98 a1 da f0 c0 f3 c1 96 04 34 c9 72 3e fc 1c db f1 7c 59 ce 3e 66 d4 80 ec ef 48 12 f3 ba cb 7a 47 c2 ee 35 95 f5 79 3d a4 a2 67 ff fd 9d ea a2 63 9b 6d cc 45 42 c7 17 88 71 d6 20 15 bd 7c 91 cb 87 75 92 35 09 8f 24 55 15 cf 76 f3 05 69 1c 2f ff 23 39 36 b6 e7 4b 9f c7 28 79 1d c9 b7 65 24 09 49 34 53 f1 92 9c f8 ff 4b 13 99
          Data Ascii: I'x_7-o</$S`|/p>U@>(vHHsz6T{@xCak.oNg>Q!CT%yP=#Z_s }~<m(Y'x(a:4r>|Y>fHzG5y=gcmEBq |u5$Uvi/#96K(ye$I4SK
          2024-07-05 06:17:47 UTC8000INData Raw: 86 c7 2c 43 a1 38 13 e5 27 e0 e9 ef 0a 36 af 51 60 f5 9e 82 a8 09 9c 7d 7e 3d 1e 50 c1 74 3d a7 dd 33 b4 e0 c5 7b 66 52 3f f7 e8 2d ae a7 c6 36 b4 5c eb 55 0f 8a f7 55 f9 d8 0f 7a 60 7c 46 77 16 50 88 a3 cc 00 ab b7 bb dd ed f6 5e 1a bc 4f 28 25 c0 94 e7 9b 03 90 54 02 86 aa 04 7a 86 4d bb 55 16 0a 73 2a bc 35 0f 4e ff 9f 80 b2 db fd 94 87 66 9f ce fe 15 24 a8 38 fa 7f c1 41 15 a5 7d 4c bd 3d 3b 9d 36 75 91 4d 17 cc 18 6e 5d ab 4b 79 4a 2f e8 3f fd a7 ff 74 f7 84 27 3c 61 bf 31 3b e5 f1 99 5d 19 2e ba e8 a2 a3 de f3 7a 6e 9a a2 00 e9 1d c5 23 5e 85 3c 79 bf 7c 6e fd db 07 07 f5 dd 9c 33 05 ab 9d 37 33 c5 a0 60 1e aa 32 af 71 a5 07 75 7a d4 01 50 78 3e e1 21 ef 5b 33 cc 66 df b6 bd ed 27 bf 03 a8 c8 c7 a6 ff 09 f7 b3 a8 ea bc f3 ce db 2d 1e aa 7d da 0b 06
          Data Ascii: ,C8'6Q`}~=Pt=3{fR?-6\UUz`|FwP^O(%TzMUs*5Nf$8A}L=;6uMn]KyJ/?t'<a1;].zn#^<y|n373`2quzPx>![3f'-}
          2024-07-05 06:17:47 UTC8000INData Raw: 17 88 19 76 b3 fe f6 3d 06 14 3c c9 aa 6b 56 37 a3 a8 01 a9 84 f4 3f fb d9 cf ee 17 92 00 10 51 dc 6f 7c e3 1b af a4 84 5a af f2 72 eb 45 1e 22 8b b3 2e ba e8 a2 d5 b6 ba 20 4d 52 61 4d 2f 8d e3 46 1d 69 0f e0 86 dc 41 4f 60 52 f1 ed 76 57 f5 18 ce fe 6e bd bd 76 be cf fa f4 3e c7 a7 5e 63 16 03 e9 b9 b6 8f bb d8 4e be 2d 40 9a 1e 71 79 b9 c0 d1 79 38 7f 93 d7 79 ae a1 68 65 cd 11 8f d4 95 72 4c ed f7 02 36 cb ea 8e 19 e5 af f6 81 63 05 55 2e 28 73 ea 15 6e 84 63 ad 3f b9 07 03 c3 be 71 7f d4 1a 86 ce 29 77 db 68 64 c4 67 4c 99 5b f9 d3 d4 26 3e 33 27 a7 37 55 0f 25 ef 78 e8 31 c6 30 84 78 75 77 80 ee 33 da 71 37 e7 d2 bd a6 db b7 05 c5 8d 3c d9 2f ca 1a 5f 86 d2 4d 5d ea fe c1 3e b3 ce 8d 69 d8 4a 95 b9 05 f4 35 b8 04 af 35 86 95 f9 bc 37 fa d3 9d 0c 66
          Data Ascii: v=<kV7?Qo|ZrE". MRaM/FiAO`RvWnv>^cN-@qyy8yherL6cU.(snc?q)whdgL[&>3'7U%x10xuw3q7</_M]>iJ557f
          2024-07-05 06:17:47 UTC8000INData Raw: a9 ff 7e 85 cd 1a 00 ab 02 94 ae 0e 64 42 55 da 28 15 42 5a 78 56 11 f2 ac 1c 47 41 cc 85 5d 50 43 d3 13 84 fa 79 2a 97 f9 7f 4f 46 aa 67 6a ad 9d d0 04 c5 33 cf ac 56 f3 6c fb 1a f0 d1 73 51 2f 2d 54 e1 26 d5 c3 c2 73 11 b2 2a 11 05 2b ab 96 e9 3b f2 06 a9 07 9b b2 93 83 3a fb cf b4 85 09 b8 da 96 1e 4f ca 73 54 ea 82 d4 f6 a1 a1 57 eb 2e 10 b0 ce a6 33 b8 58 05 cf 96 80 77 0a f6 f6 cf 54 74 90 ca c9 7b e7 98 16 f8 4e 50 e1 f7 b9 2a b7 ff 4d 0f 6f fb a5 63 58 40 eb 7d e4 0c d2 2e 00 44 ef af d2 2b 18 f6 fb f4 ce 1a ce 86 ff 01 1a 18 1c 84 7b 6b 98 d4 bb d3 b9 37 8d a8 09 6a cb ab 05 4a f0 0a 21 6e 53 00 f0 d8 d5 53 04 01 d8 98 a3 ee dd c9 7f 5c a7 37 96 b2 3c 24 a0 86 4f fb a2 d4 7a 15 a8 e8 25 13 04 6a 2c c1 db 2c 64 a2 7f 01 c8 02 8f 5e 53 e3 93 3d 57
          Data Ascii: ~dBU(BZxVGA]PCy*OFgj3VlsQ/-T&s*+;:OsTW.3XwTt{NP*MocX@}.D+{k7jJ!nSS\7<$Oz%j,,d^S=W
          2024-07-05 06:17:47 UTC8000INData Raw: ed c2 80 82 ac 35 eb be 0a 4b 2a 90 e0 5d 2f 4c 41 e6 54 c4 07 79 5d d6 a8 cf f5 45 7b f1 a6 92 9f 46 1b c8 49 ed f6 32 5f aa 8c 7a 84 5b a7 b9 c2 df fa ad 81 a9 a9 1c 2a dc 5b b6 e5 57 58 33 76 a6 6c d0 8e 4b 2f bd 74 bf 49 3c 5e 70 fa 0f e0 ea c9 3a 28 66 c3 fd 80 3f c6 18 ef 38 d7 02 ce 09 81 02 5e 69 3f 9e f2 9e 3d 8e a2 c6 8b e6 d1 aa 6c 4d 44 79 00 3a 15 4d 81 5f 15 d6 f4 e8 cc 70 a8 ed 9a ed 5d f3 18 fb dd a3 2d f1 fe b6 5f bc d6 eb d7 c0 69 9f e1 02 25 15 b1 fc 68 3a 8c 1b e7 43 13 44 96 7a cd 1a 70 ae b7 7c 2a 5e 17 c6 b9 c7 ed 3c 3a 12 90 ea 11 9c 8e bb 1e d7 09 ea fa bd 3c 63 5f 58 c7 79 4d db 51 80 32 89 df 49 b9 b0 1f 3a 4e 35 34 6a 88 14 a0 77 2c e7 58 cc 48 c7 34 3a d7 a8 3c 22 10 b4 0f 67 78 b9 cf 62 de 63 a4 21 f3 b8 06 23 40 ef b6 f5 98
          Data Ascii: 5K*]/LATy]E{FI2_z[*[WX3vlK/tI<^p:(f?8^i?=lMDy:M_p]-_i%h:CDzp|*^<:<c_XyMQ2I:N54jw,XH4:<"gxbc!#@


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          38192.168.2.44978346.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:47 UTC774OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Origin: https://mydocubox.org
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: font
          Referer: https://mydocubox.org/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.22.3
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:47 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "13ecc-61bcda90df1fb"
          Accept-Ranges: bytes
          Content-Length: 81612
          Connection: close
          Content-Type: font/woff2
          2024-07-05 06:17:47 UTC7939INData Raw: 77 4f 46 32 00 01 00 00 00 01 3e cc 00 0b 00 00 00 02 4f 48 00 01 3e 78 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 be 50 0a 88 8b 14 86 96 19 0b 8e 3c 00 01 36 02 24 03 8e 38 04 20 05 88 53 07 ab 2f 5b d0 cc 91 44 cf 9f ec de 1f 5b 90 84 b2 9b 54 d5 16 60 8f a3 5e 77 c2 8d 4d 76 3b 50 48 b3 fe 65 05 dc 18 ae 3d 0e 44 90 2f 98 fd ff ff ff ff bf 23 41 c8 88 6d 1b 70 1b c0 ff bf aa 6a 6a 7d 66 55 b9 41 40 23 ee 96 07 0e a0 5c 47 55 4d 22 4b 1f e2 86 bb 09 52 65 9a 46 55 2e 41 60 cf 32 16 45 d2 9a 82 85 60 21 58 48 dd 8d fd 74 98 ca 39 66 1a 95 9a 72 52 8b 9c 55 b3 2e 49 61 a0 30 50 18 48 5f 91 4a a4 5c 13 de 6e fb 7e d1 ad bc 9b 39 df c7 18 63 55 ad bc 6e 7a c9 bd 27 7a 91 f4 9e 25 0a 7b 78 82 17 34 e7 a9 91 c7 b3
          Data Ascii: wOF2>OH>xT`P<6$8 S/[D[T`^wMv;PHe=D/#Ampjj}fUA@#\GUM"KReFU.A`2E`!XHt9frRU.Ia0PH_J\n~9cUnz'z%{x4
          2024-07-05 06:17:47 UTC8000INData Raw: 40 d8 ba b7 90 97 d8 4c 5f f4 01 b9 c8 cc 9b f1 5a cc 0b 06 ba da 4f 74 4b 79 64 fa 3b e0 53 1b 5c 37 59 e0 3e e7 d6 fa 54 67 b6 e9 0c 11 5c 34 4e 78 4b 66 28 4b 50 8a c9 b1 20 18 18 eb 1f 05 91 56 63 cf ba 33 3e 91 15 f9 7d e8 2c 81 39 76 c6 30 8f e0 87 71 99 a5 17 70 c2 55 9a 8d 09 8e f0 42 84 14 f4 99 4b 99 e8 0b 9a 45 5b a9 e0 ae 1f 75 c8 65 9a 0d 99 14 70 82 92 c7 8a e3 22 22 ca 75 41 5e ab 27 35 5c 43 e5 32 61 bc 61 1f 2f a7 a2 35 b2 0c 09 29 18 e6 31 fd 0c ad f2 d4 12 5c 74 fa e2 27 1e 66 66 74 ab 61 73 25 47 1d 99 84 65 44 97 d3 51 9f 4d 84 10 a9 0c 0b 6a 9f ce 88 ba 3e 5e dd 1d 97 6e 93 49 b1 2c 0f 87 a3 5e 7e 66 b7 e7 0a db 19 59 9d d3 bf db 5c 9a e2 2e 22 ff 83 51 3d 48 6c 7d f6 30 b7 53 9a 4c 46 d0 48 eb 67 ae 4d fb cb f9 8e 7c 12 53 d1 51 8f
          Data Ascii: @L_ZOtKyd;S\7Y>Tg\4NxKf(KP Vc3>},9v0qpUBKE[uep""uA^'5\C2aa/5)1\t'fftas%GeDQMj>^nI,^~fY\."Q=Hl}0SLFHgM|SQ
          2024-07-05 06:17:47 UTC8000INData Raw: 6d 62 45 b5 e6 fc f1 a6 98 0b 17 17 d6 32 cf 9c d9 26 91 58 74 d4 4d 6c e6 19 21 c5 7e a7 d0 32 24 4a ee 75 f8 cb c1 8b 3c fc 25 74 e0 d6 b0 2b 0b 5d 5e 05 2f 20 06 b6 3a 89 01 6b b9 70 65 a8 71 a4 77 86 2f 56 4e b0 97 ce 57 49 cd ac 36 34 cf 6a 95 eb 96 2b b6 74 c3 fa 96 7a 7a 71 a0 cc b5 37 28 4b d1 40 24 75 68 9d 17 be 76 34 7d 46 c8 a8 54 bb bf 82 be fa 8c 0a 52 34 cb fa 1d 7b 56 66 01 15 6b 6b 82 0a 88 2b 2a e6 ef 02 cd 22 ed 33 f8 e9 f1 35 b0 6e 21 f1 14 76 00 34 ab 27 39 e1 04 65 08 90 c0 21 f4 78 ee 51 f7 f2 57 49 93 0b c4 55 a1 71 0d d9 ff 19 6c a5 23 3b 90 64 e7 f3 20 75 71 e5 5a 65 44 ff 7c f6 fc f7 4d c3 44 61 5b 79 1b 5d dc cc 9d 46 cf de de 0f c8 e9 72 62 47 c6 43 73 67 e4 7c ef 3f e6 77 a4 a0 f7 79 69 8a 67 6c 46 0e 82 51 c7 1e e8 96 d8 c9
          Data Ascii: mbE2&XtMl!~2$Ju<%t+]^/ :kpeqw/VNWI64j+tzzq7(K@$uhv4}FTR4{Vfkk+*"35n!v4'9e!xQWIUql#;d uqZeD|MDa[y]FrbGCsg|?wyiglFQ
          2024-07-05 06:17:47 UTC8000INData Raw: fd 47 44 64 40 c5 a3 27 01 d8 d8 ce dc 4e ce 82 ff f0 70 dd 29 18 f7 f3 1e 25 92 50 5a f8 8d 47 75 d3 39 35 89 74 f1 01 ae 26 9c 8e cf b8 86 e7 db 80 55 be f2 82 b1 91 ee b3 35 d6 6d 45 8b a3 e6 a9 4d 07 a7 55 a6 00 7d df 2e 47 71 8c 99 a0 dc 5f 0e 2e a8 c9 be b1 a0 0d 9d 67 1a 2c d5 ca 16 de 7e a1 57 7a 69 5b 55 59 99 0c 7f cd 12 be e2 05 2d 28 7a f7 55 08 55 4c e8 c8 a2 e5 e3 db 67 d8 30 6a f8 d1 0f 5d 70 ad d0 00 37 48 01 18 a5 20 5b 6d 3f 6c 9c 02 b9 6a 65 6c e3 47 52 80 3b 54 f1 3f e5 65 bc 02 62 35 37 e7 90 5e a9 ec 2b 89 69 ae f5 4d 73 5e ba fb 6d 04 e1 43 da ec 02 fb 3e 50 45 97 38 a0 ee 14 8a df fe b3 80 23 1c 88 4b 02 f7 c2 6b 37 c2 8b 0a d3 53 02 4b 5c 20 41 ea e4 43 1b 9b 0a 58 fe 1f 0e 41 66 4b 69 10 f9 27 b1 09 b5 c0 f3 52 71 74 0b 0c cc 13
          Data Ascii: GDd@'Np)%PZGu95t&U5mEMU}.Gq_.g,~Wzi[UY-(zUULg0j]p7H [m?ljelGR;T?eb57^+iMs^mC>PE8#Kk7SK\ ACXAfKi'Rqt
          2024-07-05 06:17:47 UTC8000INData Raw: b8 86 fa a2 b2 7a 34 b5 26 a7 4b 8f 8e b1 73 22 f6 d8 8b 58 ff 69 95 fd dc c3 05 19 9b d8 9c 41 2b 50 d0 e1 7d 6c 60 17 d2 6e 9a e5 81 e2 b8 74 39 57 74 7b 23 b2 ef 9f 0c 65 e0 db 23 b0 ad e5 2c d0 e0 4e f1 a1 0a da 72 c5 9b 01 9a 2c 1b 1d 92 89 ea 19 9a 0a 6e 8a 37 4c 25 66 99 e1 d6 ef ee ff e8 47 36 27 af df a5 0d 0c 6c 34 5b 20 96 06 b8 67 7b 3b 82 15 a9 34 87 80 3c f0 55 7c 4c 6e c6 08 cf ba 4a 42 e1 83 ab ad 1b 87 90 4b 2e ab d4 3f 0f 0d 20 16 50 10 44 21 bf b1 6b c8 96 5a 83 9d a3 88 28 4d 82 e3 12 19 c3 53 5c 8a 66 38 5d ff e6 74 2d 56 45 23 02 62 4d 49 a1 a3 1d 7a 60 d9 5e c4 78 7b d8 4d a6 5e 8f 1f b3 7a 45 7d b8 88 f6 33 11 be 0b e0 79 e7 29 61 ab 99 35 b7 f4 37 77 02 b6 c9 37 ed a9 d9 8d 47 e8 61 a2 58 62 4c 4f e5 a8 3e 02 93 c0 26 32 36 67 42
          Data Ascii: z4&Ks"XiA+P}l`nt9Wt{#e#,Nr,n7L%fG6'l4[ g{;4<U|LnJBK.? PD!kZ(MS\f8]t-VE#bMIz`^x{M^zE}3y)a57w7GaXbLO>&26gB
          2024-07-05 06:17:47 UTC8000INData Raw: b5 0b 2f ad d9 58 5b 94 44 cc 4c 28 49 3e b6 63 4e b4 2f 1f 5b b4 bb 76 71 f5 91 5d fb eb 8a 93 fe a2 72 1c b7 7e 3e fa 65 f5 ba ce b3 dd 53 26 84 9e 6b 3b ba 55 0b d3 28 29 e3 4f 9c d0 a0 ca bf 7c 52 20 10 76 7d a2 d1 7b b2 bc 1e fe 98 7a c8 5e ef 7f e3 f9 e7 98 69 3f 87 2a 06 7e 4c 8b 29 58 e5 b1 6a 66 6d 30 8c e3 7b b2 bd 2f fe d8 de 20 f4 f0 4f d1 1c 9a fa e3 61 96 57 0f 9d 0a 4b b9 e5 af 97 fe 6e d8 fe e3 41 96 77 ce d1 9e 78 de 5b 8f 49 b5 24 04 85 77 d8 02 4b 4a 02 9b 03 68 a4 19 4b 8a e1 2c 96 5b e0 93 a5 30 ab 74 dd 7a 82 e3 a4 60 e7 6c 95 2b 71 86 ad ff c5 99 e3 fc 75 19 2c 54 17 bf 9b bb 4f 70 0c e4 4a 58 62 82 0b a4 04 f2 c7 fb 19 e8 a8 e8 fe 60 d8 89 a2 08 8c d5 35 92 0e 1e 14 ae dd 13 d5 35 3c 55 f5 27 c9 6c 37 57 37 a6 59 fd 14 8a 3d fc 8b
          Data Ascii: /X[DL(I>cN/[vq]r~>eS&k;U()O|R v}{z^i?*~L)Xjfm0{/ OaWKnAwx[I$wKJhK,[0tz`l+qu,TOpJXb`55<U'l7W7Y=
          2024-07-05 06:17:47 UTC8000INData Raw: ad 0f ba d4 70 f6 be ef c9 29 2d 60 83 f9 dc e0 82 f4 02 97 fe dc 3b ca 83 c9 3b 3d 08 7c 78 78 59 ba 31 bd 24 c9 1a 84 fe 00 9c b8 0f b1 0a 5c 64 18 63 75 8c 17 19 c6 e9 41 04 0d 31 60 18 4d 40 cf 1c 99 61 5a f9 ae 07 c8 6a 67 fa e1 fa cf 9d 94 b6 0e 0c bc 3c 9b cd 18 6a a0 58 8b 86 5e 62 20 05 91 e0 ea 64 c2 fd 06 56 64 3d 2f 75 94 26 b5 ce 1c e3 d0 57 8c 30 d7 2f 28 be 9f 55 97 ba d7 d5 84 4a f5 3f 08 2d 15 65 f9 67 6f c1 96 bf 33 a5 75 ea 58 56 d1 38 66 d6 d0 43 89 d7 89 eb 97 f6 f8 f9 a5 5e 16 8f 8d 80 f2 69 13 44 fc e7 a4 6b 11 d1 98 90 7a 55 26 8f c2 7d 7e 49 75 0b 06 b7 67 59 07 48 2a 5d ed 56 55 29 03 73 8c 5e 17 37 a5 a9 f3 d3 d4 c3 87 bd dd bd f4 bc 81 0a fb ae 42 7c 53 3c 6a 4c a6 2e aa 5c 1b b5 52 1b e9 45 41 fc bd 59 c2 c1 b7 9c dd ef c7 12
          Data Ascii: p)-`;;=|xxY1$\dcuA1`M@aZjg<jX^b dVd=/u&W0/(UJ?-ego3uXV8fC^iDkzU&}~IugYH*]VU)s^7B|S<jL.\REAY
          2024-07-05 06:17:47 UTC8000INData Raw: e9 ea b0 d5 1f 25 5c 8a 0a cc 07 f3 85 3b 94 a8 74 cb d2 5d 57 56 81 2c 84 d1 cf 08 91 27 b2 9c 7c c3 67 89 0a f9 b3 48 b3 66 f3 37 de 53 ef 38 02 7a 23 83 e3 6a 9e cf 5b fa 5b a3 b9 16 36 31 b5 f2 09 43 fb ae 3e 75 f3 e4 ae 08 27 ab 54 24 9b 24 e7 4b cb a4 22 ad 15 2d fc 1c 8e 04 4b 01 58 e4 92 c2 05 00 52 e8 d1 a5 84 1c 11 1f 5b aa 16 13 11 80 f0 ab 97 d6 62 10 fa ec 62 44 30 24 13 9e ad 71 5d 04 4c 07 b4 97 92 91 89 02 c0 60 ec a2 fa 3c 31 ae 31 6e d1 6e d3 e8 7f 9d 83 bf be 96 9e a6 83 02 17 09 e0 9d d7 74 af 7d 88 56 c7 60 b4 eb b6 7c b4 b9 64 5b 5e fa b6 7b 69 77 68 69 7f 2b 6d 02 bb 96 48 d2 e2 05 a7 35 d6 80 fc 7d 30 1c 11 c0 10 13 82 22 0c a4 83 b2 0e 94 d1 fc e5 14 12 24 67 e6 d3 61 66 11 fe 0b cf 33 03 98 45 89 3f e7 eb 79 2d 24 40 10 20 a1 b7
          Data Ascii: %\;t]WV,'|gHf7S8z#j[[61C>u'T$$K"-KXR[bbD0$q]L`<11nnt}V`|d[^{iwhi+mH5}0"$gaf3E?y-$@
          2024-07-05 06:17:47 UTC8000INData Raw: 41 eb 58 5b 56 25 d8 b8 0a 7b 09 bb 90 cf 39 d7 71 ca e1 d4 69 87 7a 87 ba 28 65 bd b2 2e 9a 69 e0 c0 d7 4c bd dc 29 c4 93 9b 39 6c 3a 1e a7 92 a5 76 67 b0 13 f1 66 6c fb 47 c6 4e e0 6c 64 00 e8 c0 38 5d 08 e3 e3 f6 b1 8f 08 74 09 93 9a 4f 28 12 84 2c 45 a9 a9 e0 3f f1 59 38 3c f8 15 c2 ce 27 0b 0e 6a 67 c2 11 35 b1 8e 98 43 26 bf 6b 4f 59 dd d6 c0 40 f4 23 f0 ed 92 a3 80 91 d0 dc 59 5c d9 b7 a6 4a 73 e0 e8 cc 35 55 b0 53 6c 7e f0 33 8a 04 66 06 eb ef 50 85 19 cc d4 b6 a0 df 7d 4b c0 24 99 a0 0f 06 87 41 1c cb d1 7c bc b2 63 06 26 67 dd ac 1f 45 f6 76 63 7e 47 ed ec c5 ad 29 09 99 7d 6c f4 fe 3c 1c 4c 1f e6 69 75 33 cc 89 86 1f 04 90 c2 65 03 e3 93 e2 83 99 26 46 8c 35 8a 41 e1 73 cb eb b0 16 47 2e 18 cf c2 8d 6c 11 e9 b6 08 c0 5b de 0a f7 3c d2 70 c4 bc
          Data Ascii: AX[V%{9qiz(e.iL)9l:vgflGNld8]tO(,E?Y8<'jg5C&kOY@#Y\Js5USl~3fP}K$A|c&gEvc~G)}l<Liu3e&F5AsG.l[<p
          2024-07-05 06:17:47 UTC8000INData Raw: 6b 30 4c 95 b2 c2 a3 f8 31 ef 4a 09 0c 31 42 73 7a ee 6e 68 a8 6b 6c c4 f8 de bd da 8a d6 f5 a3 27 3f 71 30 e2 8a df 80 09 06 80 61 9b 5d f0 73 83 19 66 9b 6c 60 c8 a6 e9 33 52 56 a9 b6 df ef f5 99 fe 61 d7 fc 36 bc df d4 8b d8 65 e2 a9 4f 7d d3 02 18 1c a8 ba b6 a8 9d a1 65 39 4b 0b c9 34 1b 6a d9 b3 99 1c f5 e0 2c 7f 03 e1 3f 75 80 07 1a 82 85 3b 6b f7 3a a5 49 a6 77 dd 0a d9 3f 65 6e 5f ed e3 c9 7c 74 ae a8 4b 28 66 33 20 7c 19 fe 63 55 46 35 aa cf b8 27 fb a3 eb e6 e4 90 6e 3f f4 22 b6 b9 0b fb f3 7f 2d b9 3b 96 44 29 be 17 2f 28 6f 9d c8 cc 28 a3 27 ab fc 6e bb 2c 7f 5a bf cf 5c 5e fc ec 94 aa 8a 78 dc 46 7e 7f d2 af a7 f9 2d a3 26 e7 4d cb 88 e7 30 7f b9 b5 d0 0a fa f5 60 4a 05 af 0d bb 27 6e f3 3d f5 bc bd 3d ae c5 b4 9b 55 4f cd 90 d2 f1 6b 66 5a
          Data Ascii: k0L1J1Bsznhkl'?q0a]sfl`3RVa6eO}e9K4j,?u;k:Iw?en_|tK(f3 |cUF5'n?"-;D)/(o('n,Z\^xF~-&M0`J'n==UOkfZ


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          39192.168.2.44978446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:47 UTC682OUTGET /wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.22.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC273INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:47 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "4824-61bcda90d367a"
          Accept-Ranges: bytes
          Content-Length: 18468
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/css
          2024-07-05 06:17:47 UTC7919INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 32 30 25 2c 35 33 25 2c 38 30 25 2c 66 72 6f 6d 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 34 30 25 2c 34 33 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 30 2c 2e 38 35 35 2c 2e 30 36 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 7d 37 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63
          Data Ascii: @keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:c
          2024-07-05 06:17:47 UTC8000INData Raw: 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 7d 2e 73 6c 69 64 65 49 6e 44 6f 77 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 49 6e 44 6f 77 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 49 6e 4c 65 66 74 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 7d 2e 73 6c 69 64 65 49 6e 4c 65 66 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 49 6e 4c 65 66 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 49 6e 52 69 67 68 74 7b 66 72 6f
          Data Ascii: e}to{transform:translate3d(0,0,0)}}.slideInDown{animation-name:slideInDown}@keyframes slideInLeft{from{transform:translate3d(-100%,0,0);visibility:visible}to{transform:translate3d(0,0,0)}}.slideInLeft{animation-name:slideInLeft}@keyframes slideInRight{fro
          2024-07-05 06:17:47 UTC2549INData Raw: 6f 6e 2d 77 6f 62 62 6c 65 2d 74 6f 70 7b 31 36 2e 36 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 31 32 64 65 67 29 7d 33 33 2e 33 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 31 30 64 65 67 29 7d 34 39 2e 39 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 36 64 65 67 29 7d 36 36 2e 36 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 34 64 65 67 29 7d 38 33 2e 32 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 32 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 30 29 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77 6f 62 62 6c 65 2d 74 6f 70 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 31 30 30 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69
          Data Ascii: on-wobble-top{16.65%{transform:skew(-12deg)}33.3%{transform:skew(10deg)}49.95%{transform:skew(-6deg)}66.6%{transform:skew(4deg)}83.25%{transform:skew(-2deg)}100%{transform:skew(0)}}.elementor-animation-wobble-top{transform-origin:0 100%}.elementor-animati


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          40192.168.2.44978546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:47 UTC453OUTGET /wp-content/uploads/2022/12/Frame-13.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC249INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:47 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "622-612da2f384012"
          Accept-Ranges: bytes
          Content-Length: 1570
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:47 UTC1570INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8d 00 00 00 26 08 06 00 00 00 f9 85 18 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 b7 49 44 41 54 78 01 ed 9b 51 6e db 46 10 86 67 96 4a 20 f7 a5 ce 09 ea 9e a0 f2 09 2c a1 40 63 a7 0f 75 4e d0 f8 04 76 1e da a8 90 5d 2b 8d 55 ab e8 43 95 13 54 37 48 fa d0 3a 2e 50 84 3d 41 95 13 58 bd 81 52 a0 88 10 5b 9c cc d2 a6 b4 22 97 e2 2e 25 59 8e b2 1f 60 78 45 91 b3 ab e5 cf dd d9 99 25 82 e3 83 e6 49 f5 a4 8e 80 87 36 d7 08 70 38 2c 71 a2 71 58 e3 44 e3 b0 c6 89 c6 61 0d 82 c3 31 81 a3 ea 0b 8a 1f 73 23 8d c3 1a 27 1a 87 35 4e 34 0e 6b 0a 30 03 ea 7b cf 56 a1 58 5c 35 be a0 df ef d5 5b f7
          Data Ascii: PNGIHDR&pHYssRGBgAMAaIDATxQnFgJ ,@cuNv]+UCT7H:.P=AXR[".%Y`xE%I6p8,qqXDa1s#'5N4k0{VX\5[


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          41192.168.2.44978646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:47 UTC656OUTGET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.3.1 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:47 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:22 GMT
          ETag: "509e-612da2f15e2dc"
          Accept-Ranges: bytes
          Content-Length: 20638
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:47 UTC7912INData Raw: 76 61 72 20 61 73 74 72 61 47 65 74 50 61 72 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62
          Data Ascii: var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.web
          2024-07-05 06:17:47 UTC8000INData Raw: 77 69 64 74 68 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 61 2c 6e 3b 22 49 4e 50 55 54 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 65 6e 75 2d 74 6f 67 67 6c 65 2d 63 6c 6f 73 65 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 2e 74 6f 67 67 6c 65 64 22 29 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6d 61 73 74 68 65 61 64 20
          Data Ascii: width:window.innerWidth;window.addEventListener("resize",function(){var e,t,a,n;"INPUT"!==document.activeElement.tagName&&(e=document.getElementById("menu-toggle-close"),t=document.querySelector(".menu-toggle.toggled"),a=document.querySelector("#masthead
          2024-07-05 06:17:47 UTC4726INData Raw: 73 3d 61 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 2c 6f 3d 30 3b 6f 3c 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 73 5b 6f 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 2d 31 21 3d 3d 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d 74 6f 67 67 6c 65 22 29 26 26 28 61 73 74 72 61 54 6f 67 67 6c 65 43 6c 61 73 73 28 65 5b 74 5d 2c 22 74 6f 67 67 6c 65 2d 6f 6e 22 29 2c 61 73 74 72 61 54 6f 67 67 6c 65 43 6c 61 73 73 28 72 5b 74 5d 2c 22 74 6f 67 67 6c 65 64 22 29 2c 65 5b 74 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 6f 67 67 6c
          Data Ascii: s=a[n].querySelectorAll(".sub-menu"),o=0;o<s.length;o++)s[o].style.display="none"}-1!==(this.getAttribute("class")||"").indexOf("main-header-menu-toggle")&&(astraToggleClass(e[t],"toggle-on"),astraToggleClass(r[t],"toggled"),e[t].classList.contains("toggl


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          42192.168.2.44978846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:47 UTC453OUTGET /wp-content/uploads/2022/12/Group-54.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC251INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:47 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "a073-612da2f33fa47"
          Accept-Ranges: bytes
          Content-Length: 41075
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:47 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 03 2a 08 06 00 00 00 74 5b e6 4c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 a0 08 49 44 41 54 78 01 ec fd 3b 74 54 e7 9a a8 6d 4f a4 aa 52 95 04 d8 80 7b 8f 7f f4 80 70 ad 3f 84 10 3a b4 c3 4d 6a 87 66 87 bd d2 4e bf 2f dd e9 4a 57 87 1b 87 26 c5 21 84 8d 43 1c da 0e 21 da bd 30 06 81 0e 55 3a 7c f3 99 d2 84 92 90 84 0e 75 78 df 39 af 6b 0c 86 64 0e ee 5e 66 56 49 75 cf a7 9e f7 d2 e8 c9 bf ee 16 00 00 d0 42 af 1f 0e 8a b5 67 dd 53 ff fe a5 bf 6e 15 97 bf 1e 16 fd 3b 5b 45 d3 ec ac 5d 2a d6 7e ee 16 1b cf bb c5 e6 6f 8b 05 1c 27 1e 07 f1 18 58 b9 3b 2a 2e 2d 7b 39 79 16 f1 38 db
          Data Ascii: PNGIHDR*t[LpHYssRGBgAMAaIDATx;tTmOR{p?:MjfN/JW&!C!0U:|ux9kd^fVIuBgSn;[E]*~o'X;*.-{9y8
          2024-07-05 06:17:47 UTC8000INData Raw: e1 88 cd 9b bf 75 aa 8f 9e 97 a1 bd 0e 07 e5 7a 2a 39 7e 7e 3c 26 9b 46 26 07 02 34 00 40 4b 45 08 7c fd 70 f0 c9 01 24 cc 8f f0 4c d3 d4 d7 f4 e0 f6 a8 e8 de 32 6d 77 94 f1 d5 1a 1e 27 d0 6c f5 34 f2 78 54 5e fc 6a e7 c3 84 72 e7 ab 9d 6a c5 85 e9 64 9a 46 80 06 00 68 99 88 1d 7f 96 e1 59 e8 48 47 13 c3 73 ac d8 78 f7 64 a9 da 55 4b bb 38 4c f0 f3 ac d6 80 66 39 29 2c ef fd 9c 49 65 da 4d 80 06 00 68 09 87 be a5 69 f9 de b0 f8 f2 db cd 46 bc 28 75 8d b5 97 c3 04 4f 66 b5 06 e4 ab 8e cb 9d 5b db fb 41 f9 e3 1a 8c 78 67 87 b0 0c 9f 27 40 03 00 b4 80 75 1b e9 89 f0 7c f5 fe f0 c3 41 41 39 13 9e db cb 5e e7 e3 c5 63 61 ed e7 ae d5 1a 90 b8 ce fe d4 72 3d a9 2c 2e c3 e4 09 d0 00 00 0d 66 dd 46 7a 62 2d 41 4c 3c 0b cf e4 ca 5e e7 e3 c5 73 ed f0 b7 bd 49 67 cf
          Data Ascii: uz*9~~<&F&4@KE|p$L2mw'l4xT^jrjdFhYHGsxdUK8Lf9),IeMhiF(uOf[Axg'@u|AA9^car=,.fFzb-AL<^sIg
          2024-07-05 06:17:47 UTC8000INData Raw: 12 42 e6 2c a7 83 29 4f 22 3c b7 8f c3 04 4f 16 ef 2c 19 fe d6 a9 f6 39 5b ad 01 a4 ac 73 e8 7b 90 4b 83 dd ea 7b da 71 c7 7d 9f b2 30 28 3e fb 35 a0 33 a5 ef 71 4e f3 0e 92 ed 57 97 8e f9 f9 4f ff 6c 7c ff b2 bb fe f1 f7 ef 94 9f cf fb 7b 1a 01 1a 00 80 03 72 99 7a 8e e9 bb 37 3f 3a 64 70 de 22 de c5 c1 94 b9 af 29 10 9e db c5 5e e7 e3 8d af d6 70 80 20 30 49 e3 01 b7 0e c1 8b 07 7e 6e ef 7b cf 78 8e 5e 18 ec 7e f2 7b e3 e7 2f 0d 3e fe fb 16 cb df e3 c6 e1 d9 8d 07 ef dd f5 e2 c0 f3 7c 1d b4 c7 a3 f5 6e f9 71 67 fd e0 af 8f 7f 7e 9a 80 2e 40 03 00 50 c9 65 ea 39 be 19 5e fd 69 a9 3a 0c 8e f9 11 9e c9 4d 3c c7 75 6f 6e 37 e2 ba 9d b4 b8 f6 63 8f 73 4c 39 c7 47 8f 05 e0 b0 f1 28 1c 41 f8 d2 fe 3f d7 93 c3 87 7f 7d 3c 16 77 32 7f 77 54 d3 9c fc f7 71 fe af
          Data Ascii: B,)O"<O,9[s{K{q}0(>53qNWOl|{rz7?:dp")^p 0I~n{x^~{/>|nqg~.@Pe9^i:M<uon7csL9G(A?}<w2wTq
          2024-07-05 06:17:47 UTC8000INData Raw: 60 20 d0 64 02 34 00 40 8b d4 6f ff 8f 3d c0 9c cf 17 df 6d 24 3f f5 ec 90 c1 34 44 78 8e 29 f9 a5 bf 6e 17 b9 13 9e 11 9d 2f 66 7c a5 86 e0 0c b4 8d 00 0d 00 d0 32 11 4f df 3b 28 ec cc ba 37 b7 8b 6b ff 6b a3 fa 98 b2 38 04 2e 6e 30 f8 fb 9d 1f e1 99 a6 88 e8 1c cf 79 71 3d 8b ce 67 33 7e 68 a0 95 1a 40 db 09 d0 00 00 2d 63 0a fa ec 22 da c7 e4 73 ca 22 6e bc f9 d1 d4 f3 3c c5 8a 8d 6b 0f d6 1b 11 9e 63 b7 f3 db f2 39 c2 61 a5 ed 14 37 51 62 d2 79 70 7b 4b 74 3e 83 78 fe 1d ee 1f 1a e8 b9 18 e0 23 01 1a 00 a0 85 4c 41 9f 4e 0e 41 31 fe 0e e3 ef f2 ad 1b 0a 73 13 37 75 be f8 76 a3 0a 76 39 8b 6b 69 ed e7 6e 75 60 a5 f0 dc 3e 11 9d fb 77 b6 8a 95 bb 23 d1 f9 94 62 8d 46 ac d3 88 29 e7 b8 09 e8 6b 2a c0 d1 04 68 00 80 16 32 05 fd 79 11 e9 af de df 4c 3a c4
          Data Ascii: ` d4@o=m$?4Dx)n/f|2O;(7kk8.n0yq=g3~h@-c"s"n<kc9a7Qbyp{Kt>x#LANA1s7uvv9kinu`>w#bF)k*h2yL:
          2024-07-05 06:17:47 UTC8000INData Raw: f1 ee 49 af 60 3e 9a 14 9e 23 5c ad 97 37 7c 84 67 8e 32 be 5a 63 e5 ee c8 94 f3 0c 99 6a 86 34 d9 01 0d 00 00 0d 11 93 c7 ff bf ff fd 6e a6 6b 39 22 b2 dc f8 db ba a9 67 8e 15 d7 46 ec 2d 8f 69 fd dc c5 b5 14 fb 9d e7 fd 6e 03 d2 63 b5 c6 ec d5 b1 79 f3 f7 ce 87 5d cd 11 9b 81 34 09 d0 00 00 d0 20 b3 5a cb 11 13 cf 5f 7c b7 51 a4 ca d4 f3 7c 45 90 5b 29 af 91 88 cf b9 8b f0 bc fa b8 ef 60 41 0e 88 43 03 e3 f0 c0 88 ce 56 6b 4c d7 e1 83 01 87 e5 63 d1 0a 0d c8 8b 15 1c 00 00 d0 50 31 f5 fb ea 1f 83 ea 45 fb a4 c4 44 eb b5 07 eb 49 07 97 8d e7 9d e2 f5 0f 03 6f bb 9e 83 3a 3c 5f 29 7f e4 3e 05 2a 3c 73 58 bd cf 79 50 46 e7 ee cd 74 df f9 91 bb d1 8b 05 93 cd d0 20 56 70 00 00 40 83 45 2c fe 1f ff ef fb 89 ad e5 88 49 bf eb df 6f 24 1b 16 23 38 bf fe a1 5f
          Data Ascii: I`>#\7|g2Zcj4nk9"gF-incy]4 Z_|Q|E[)`ACVkLcP1EDIo:<_)>*<sXyPFt Vp@E,Io$#8_
          2024-07-05 06:17:47 UTC1134INData Raw: a5 01 97 27 40 03 00 00 00 c0 91 e9 60 2d fd fc e5 8d 04 cc 87 9f 17 00 00 00 00 80 23 dd bb 93 74 f3 e1 41 02 e6 43 80 06 00 00 00 80 8a f7 3e 3d 2c 43 34 70 75 02 34 00 00 00 00 54 74 b6 a7 e9 f6 a3 41 02 ae 4e 80 06 00 00 00 80 57 6c dc 1b a7 1b 9f 1d 26 e0 6a 04 68 00 00 00 00 38 c3 ad df 1f 94 d3 d0 c0 e5 09 d0 00 00 00 00 70 86 88 cf ef 7f be 9f 80 cb 13 a0 01 00 00 00 e0 0d b6 1f 0c d3 c6 bd 51 02 2e 47 80 06 00 00 00 80 b7 b8 fd 68 df 2a 0e b8 24 01 1a 00 00 00 00 de a2 7b 77 92 6e 7c ea 40 42 b8 0c 01 1a 00 00 00 00 de e1 bd 22 40 47 88 06 2e 46 80 06 00 00 00 80 77 88 15 1c b7 1f 0d 12 70 31 02 34 00 00 00 00 9c c3 c6 bd b1 03 09 e1 82 04 68 00 00 00 00 38 27 07 12 c2 c5 08 d0 00 00 00 00 70 4e 0e 24 84 8b 11 a0 01 00 00 00 e0 02 1c 48 08 e7 27
          Data Ascii: '@`-#tAC>=,C4pu4TtANWl&jh8pQ.Gh*${wn|@B"@G.Fwp14h8'pN$H'


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          43192.168.2.44978746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:47 UTC656OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:47 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 17 Jun 2024 16:34:17 GMT
          ETag: "2cf9-61b188959df3c"
          Accept-Ranges: bytes
          Content-Length: 11513
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:47 UTC7912INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
          Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S
          2024-07-05 06:17:47 UTC3601INData Raw: 74 28 22 6f 64 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 73 70 72 65 61 64 73 68 65 65 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 67 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 67 72 61 70 68 69 63 73 22 29 2c 74 2e 73 65 74 28 22 6f 64 63 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 63 68 61 72 74 22 29 2c 74 2e 73 65 74 28 22 6f 64 62 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 6f 61 73 69 73 2e 6f 70 65 6e 64 6f 63 75 6d 65 6e 74 2e 64 61 74 61 62 61 73 65 22 29 2c 74 2e 73 65 74 28 22 6f 64 66 22 2c 22 61 70 70 6c 69 63 61 74 69 6f
          Data Ascii: t("ods","application/vnd.oasis.opendocument.spreadsheet"),t.set("odg","application/vnd.oasis.opendocument.graphics"),t.set("odc","application/vnd.oasis.opendocument.chart"),t.set("odb","application/vnd.oasis.opendocument.database"),t.set("odf","applicatio


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          44192.168.2.44978946.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:47 UTC652OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.6 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:47 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:47 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 17 Jun 2024 16:34:17 GMT
          ETag: "32fe-61b188959cf9c"
          Accept-Ranges: bytes
          Content-Length: 13054
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:47 UTC7912INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 61 3d 28 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69
          Data Ascii: (()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_fai
          2024-07-05 06:17:47 UTC5142INData Raw: 61 5d 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 24 7b 61 7d 22 5d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 76 61 6c 75 65 3d 22 22 7d 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 24 7b 61 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 7d 60 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 6e 29 7d 29 29 3b 63 6f 6e 73 74 20 72 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e 65 78 65 63 28 6e 29 3b 72 26 26 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 5f
          Data Ascii: a];e.querySelectorAll(`input[name="${a}"]`).forEach((e=>{e.value=""})),e.querySelectorAll(`img.wpcf7-captcha-${a.replaceAll(":","")}`).forEach((e=>{e.setAttribute("src",n)}));const r=/([0-9]+)\.(png|gif|jpeg)$/.exec(n);r&&e.querySelectorAll(`input[name="_


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          45192.168.2.44979246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:48 UTC665OUTGET /wp-content/plugins/responsive-menu/v4.0.0/assets/js/rmp-menu.min.js?ver=4.3.5 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:48 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:48 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Fri, 03 May 2024 16:37:44 GMT
          ETag: "2453-6178f56d038d4"
          Accept-Ranges: bytes
          Content-Length: 9299
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:48 UTC7913INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 6a 51 75 65 72 79 29 7b 63 6c 61 73 73 20 52 6d 70 4d 65 6e 75 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 6f 70 74 69 6f 6e 73 29 7b 52 6d 70 4d 65 6e 75 2e 61 63 74 69 76 65 54 6f 67 67 6c 65 43 6c 61 73 73 3d 27 69 73 2d 61 63 74 69 76 65 27 3b 52 6d 70 4d 65 6e 75 2e 6f 70 65 6e 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3d 27 72 6d 70 2d 6d 65 6e 75 2d 6f 70 65 6e 27 3b 52 6d 70 4d 65 6e 75 2e 61 63 74 69 76 65 53 75 62 4d 65 6e 75 41 72 72 6f 77 43 6c 61 73 73 3d 27 72 6d 70 2d 6d 65 6e 75 2d 73 75 62 61 72 72 6f 77 2d 61 63 74 69 76 65 27 3b 52 6d 70 4d 65 6e 75 2e 73 75 62 4d 65 6e 75 43 6c 61 73 73 3d 27 2e 72 6d 70 2d 73 75 62 6d 65 6e 75 27 3b 52 6d 70 4d
          Data Ascii: jQuery(document).ready(function(jQuery){class RmpMenu{constructor(options){RmpMenu.activeToggleClass='is-active';RmpMenu.openContainerClass='rmp-menu-open';RmpMenu.activeSubMenuArrowClass='rmp-menu-subarrow-active';RmpMenu.subMenuClass='.rmp-submenu';RmpM
          2024-07-05 06:17:48 UTC1386INData Raw: 28 27 72 6d 70 2d 73 75 62 6d 65 6e 75 2d 6f 70 65 6e 27 29 3b 6a 51 75 65 72 79 28 73 75 62 41 72 72 6f 77 29 2e 68 74 6d 6c 28 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 69 6e 61 63 74 69 76 65 5f 74 6f 67 67 6c 65 5f 63 6f 6e 74 65 6e 74 73 29 3b 6a 51 75 65 72 79 28 73 75 62 41 72 72 6f 77 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 52 6d 70 4d 65 6e 75 2e 61 63 74 69 76 65 53 75 62 4d 65 6e 75 41 72 72 6f 77 43 6c 61 73 73 29 3b 6a 51 75 65 72 79 28 73 75 62 41 72 72 6f 77 29 2e 63 6c 6f 73 65 73 74 28 27 2e 72 6d 70 2d 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 52 6d 70 4d 65 6e 75 2e 61 63 74 69 76 65 54 6f 70 4d 65 6e 75 43 6c 61 73 73 29 7d 65 6c 73 65 7b 73 75 62 5f 6d 65 6e 75 2e 73
          Data Ascii: ('rmp-submenu-open');jQuery(subArrow).html(self.options.inactive_toggle_contents);jQuery(subArrow).removeClass(RmpMenu.activeSubMenuArrowClass);jQuery(subArrow).closest('.rmp-menu-item-has-children').removeClass(RmpMenu.activeTopMenuClass)}else{sub_menu.s


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          46192.168.2.44979546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:48 UTC650OUTGET /wp-content/themes/astra-child/assets/js/custom-js.js?ver=6.5.5 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:48 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:48 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:22 GMT
          ETag: "23a3-612da2f15757b"
          Accept-Ranges: bytes
          Content-Length: 9123
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:48 UTC7913INData Raw: 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 20 20 20 0a 20 20 20 20 76 61 72 20 73 63 72 6f 6c 6c 20 3d 20 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 0a 0a 20 20 20 20 69 66 20 28 73 63 72 6f 6c 6c 20 3e 3d 20 32 35 30 29 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 6f 63 61 74 69 6f 6e 2d 68 65 61 64 65 72 22 29 2e 61 64 64 43 6c 61 73 73 28 22 73 74 69 63 6b 79 2d 68 65 61 64 65 72 22 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 6f 63 61 74 69 6f 6e 2d 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 74
          Data Ascii: jQuery(window).scroll(function() { var scroll = jQuery(window).scrollTop(); if (scroll >= 250) { jQuery(".elementor-location-header").addClass("sticky-header"); } else { jQuery(".elementor-location-header").removeClass("st
          2024-07-05 06:17:48 UTC1210INData Raw: 66 28 6e 65 78 74 5f 70 61 67 65 20 3e 20 31 20 26 26 20 70 61 67 65 20 3e 20 31 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 31 31 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 6d 64 2d 66 69 6c 6d 2d 6c 69 6e 6b 73 2e 6d 64 2d 70 72 65 76 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6c 69 6e 6b 44 65 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 27 2e 6d 64 2d 66 69 6c 6d 2d 6c 69 6e 6b 73 2e 6d 64 2d 70 72 65 76 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 70 72 65 76 27 2c 20 70 61 67 65 20 2d 20 31 29 3b 0a 20 20 20 20 20 20 20
          Data Ascii: f(next_page > 1 && page > 1){ // console.log('11'); jQuery('.md-film-links.md-prev').removeClass('linkDeactive'); jQuery('.md-film-links.md-prev').attr('data-prev', page - 1);


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          47192.168.2.44979646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:48 UTC677OUTGET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:48 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:48 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:19 GMT
          ETag: "6272-612da2ee53d42"
          Accept-Ranges: bytes
          Content-Length: 25202
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:48 UTC7912INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 30 2e 31 20 2d 20 4e 6f 76 65 6d 62 65 72 20 31 2c 20 32 30 31 36 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
          Data Ascii: /*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof
          2024-07-05 06:17:48 UTC8000INData Raw: 7a 2d 69 6e 64 65 78 22 29 29 3b 72 65 74 75 72 6e 21 74 26 26 69 73 4e 61 4e 28 65 29 26 26 28 65 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 24 72 6f 6f 74 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 29 29 29 2c 69 73 4e 61 4e 28 65 29 3f 31 3a 65 7d 2c 67 65 74 54 6f 75 63 68 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 75 63 68 65 73 26 26 74 2e 74 6f 75 63 68 65 73 5b 30 5d 7c 7c 74 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 26 26 74 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 7c 7c 74 7d 2c 67 65 74 56 69 65 77 70 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 3f 22 48 65 69 67 68 74 22 3a 22 57 69 64 74 68 22 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c
          Data Ascii: z-index"));return!t&&isNaN(e)&&(e=parseInt(this.$root.css("z-index"))),isNaN(e)?1:e},getTouchPoint:function(t){return t.touches&&t.touches[0]||t.changedTouches&&t.changedTouches[0]||t},getViewport:function(t){var e=t?"Height":"Width",i=document.documentEl
          2024-07-05 06:17:49 UTC8000INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 78 2e 6d 65 6e 75 53 63 72 6f 6c 6c 4d 6f 75 73 65 77 68 65 65 6c 28 74 2c 65 29 7d 5d 5d 2c 43 29 29 2e 64 61 74 61 53 4d 28 22 73 63 72 6f 6c 6c 2d 61 72 72 6f 77 73 22 29 2e 63 73 73 28 7b 74 6f 70 3a 22 61 75 74 6f 22 2c 6c 65 66 74 3a 22 30 22 2c 6d 61 72 67 69 6e 4c 65 66 74 3a 65 2b 28 70 61 72 73 65 49 6e 74 28 74 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 22 29 29 7c 7c 30 29 2c 77 69 64 74 68 3a 72 2d 28 70 61 72 73 65 49 6e 74 28 74 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 22 29 29 7c 7c 30 29 2d 28 70 61 72 73 65 49 6e 74 28 74 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 22 29 29 7c 7c 30 29 2c 7a 49 6e 64 65 78 3a 74 2e 63 73 73 28
          Data Ascii: nction(e){x.menuScrollMousewheel(t,e)}]],C)).dataSM("scroll-arrows").css({top:"auto",left:"0",marginLeft:e+(parseInt(t.css("border-left-width"))||0),width:r-(parseInt(t.css("border-left-width"))||0)-(parseInt(t.css("border-right-width"))||0),zIndex:t.css(
          2024-07-05 06:17:49 UTC1290INData Raw: 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 61 72 67 73 3d 61 72 67 75 6d 65 6e 74 73 2c 6d 65 74 68 6f 64 3d 6f 70 74 69 6f 6e 73 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 2e 63 61 6c 6c 28 61 72 67 73 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 73 6d 61 72 74 6d 65 6e 75 73 22 29 3b 74 26 26 74 5b 6d 65 74 68 6f 64 5d 26 26 74 5b 6d 65 74 68 6f 64 5d 2e 61 70 70 6c 79 28 74 2c 61 72 67 73 29 7d 29 7d 76 61 72 20 64 61 74 61 4f 70 74 73 3d 74 68 69 73 2e 64 61 74 61 28 22 73 6d 2d 6f 70 74 69 6f 6e 73 22
          Data Ascii: enus=function(options){if("string"==typeof options){var args=arguments,method=options;return Array.prototype.shift.call(args),this.each(function(){var t=$(this).data("smartmenus");t&&t[method]&&t[method].apply(t,args)})}var dataOpts=this.data("sm-options"


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          48192.168.2.44979746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:48 UTC671OUTGET /wp-content/plugins/bdthemes-prime-slider-lite/assets/js/bdt-uikit.min.js?ver=3.17.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:48 UTC282INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:48 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Tue, 02 Jul 2024 16:36:47 GMT
          ETag: "22f8b-61c4651ea5332"
          Accept-Ranges: bytes
          Content-Length: 143243
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:48 UTC7910INData Raw: 2f 2a 21 20 62 64 74 55 49 6b 69 74 20 33 2e 31 37 2e 31 20 7c 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 65 74 75 69 6b 69 74 2e 63 6f 6d 20 7c 20 28 63 29 20 32 30 31 34 20 2d 20 32 30 32 33 20 59 4f 4f 74 68 65 6d 65 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 69 6b 69 74 22 2c 65 29 3a 28 74 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c
          Data Ascii: /*! bdtUIkit 3.17.1 | https://www.getuikit.com | (c) 2014 - 2023 YOOtheme | MIT License */!function(t,e){"object"==typeof exports&&typeof module<"u"?module.exports=e():"function"==typeof define&&define.amd?define("uikit",e):(t=typeof globalThis<"u"?global
          2024-07-05 06:17:49 UTC8000INData Raw: 65 74 75 72 6e 20 55 74 28 74 29 3f 74 3a 41 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 59 74 28 74 29 7b 72 65 74 75 72 6e 20 75 28 74 29 3f 74 2e 6d 61 70 28 58 74 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 3a 49 28 74 29 3f 5f 74 28 74 29 3a 55 74 28 74 29 3f 5b 74 5d 3a 44 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 29 7b 72 65 74 75 72 6e 22 74 6f 75 63 68 22 3d 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 21 21 74 2e 74 6f 75 63 68 65 73 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 29 7b 76 61 72 20 65 2c 69 3b 63 6f 6e 73 74 7b 63 6c 69 65 6e 74 58 3a 6e 2c 63 6c 69 65 6e 74 59 3a 73 7d 3d 28 6e 75 6c 6c 3d 3d 28 65 3d 74 2e 74 6f 75 63 68 65 73 29 3f 76 6f 69 64 20 30 3a 65 5b 30 5d 29 7c 7c 28 6e 75 6c 6c 3d 3d 28 69 3d 74 2e 63 68
          Data Ascii: eturn Ut(t)?t:A(t)}function Yt(t){return u(t)?t.map(Xt).filter(Boolean):I(t)?_t(t):Ut(t)?[t]:D(t)}function Jt(t){return"touch"===t.pointerType||!!t.touches}function Gt(t){var e,i;const{clientX:n,clientY:s}=(null==(e=t.touches)?void 0:e[0])||(null==(i=t.ch
          2024-07-05 06:17:49 UTC8000INData Raw: 69 28 74 29 7b 24 69 28 74 29 26 26 53 69 28 74 2c 7b 66 75 6e 63 3a 22 70 6c 61 79 56 69 64 65 6f 22 2c 6d 65 74 68 6f 64 3a 22 70 6c 61 79 22 7d 29 2c 77 69 28 74 29 26 26 74 2e 70 6c 61 79 28 29 7d 66 75 6e 63 74 69 6f 6e 20 67 69 28 74 29 7b 24 69 28 74 29 26 26 53 69 28 74 2c 7b 66 75 6e 63 3a 22 70 61 75 73 65 56 69 64 65 6f 22 2c 6d 65 74 68 6f 64 3a 22 70 61 75 73 65 22 7d 29 2c 77 69 28 74 29 26 26 74 2e 70 61 75 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 76 69 28 74 29 7b 24 69 28 74 29 26 26 53 69 28 74 2c 7b 66 75 6e 63 3a 22 6d 75 74 65 22 2c 6d 65 74 68 6f 64 3a 22 73 65 74 56 6f 6c 75 6d 65 22 2c 76 61 6c 75 65 3a 30 7d 29 2c 77 69 28 74 29 26 26 28 74 2e 6d 75 74 65 64 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 62 69 28 74 29 7b 72 65 74 75
          Data Ascii: i(t){$i(t)&&Si(t,{func:"playVideo",method:"play"}),wi(t)&&t.play()}function gi(t){$i(t)&&Si(t,{func:"pauseVideo",method:"pause"}),wi(t)&&t.pause()}function vi(t){$i(t)&&Si(t,{func:"mute",method:"setVolume",value:0}),wi(t)&&(t.muted=!0)}function bi(t){retu
          2024-07-05 06:17:49 UTC8000INData Raw: 22 2c 65 6c 3a 28 29 3d 3e 64 6f 63 75 6d 65 6e 74 2c 68 61 6e 64 6c 65 72 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 3f 74 68 69 73 2e 73 74 6f 70 28 29 3a 74 68 69 73 2e 73 74 61 72 74 28 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 73 74 61 72 74 28 29 7b 74 68 69 73 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 2c 74 68 69 73 2e 74 69 6d 65 72 7c 7c 28 71 74 28 74 68 69 73 2e 24 65 6c 2c 22 63 6f 75 6e 74 64 6f 77 6e 73 74 61 72 74 22 29 2c 74 68 69 73 2e 74 69 6d 65 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 75 70 64 61 74 65 2c 31 65 33 29 29 7d 2c 73 74 6f 70 28 29 7b 74 68 69 73 2e 74 69 6d 65 72 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 74 69 6d 65 72 29 2c 71 74 28 74 68 69 73 2e 24 65
          Data Ascii: ",el:()=>document,handler(){document.hidden?this.stop():this.start()}},methods:{start(){this.stop(),this.update(),this.timer||(qt(this.$el,"countdownstart"),this.timer=setInterval(this.update,1e3))},stop(){this.timer&&(clearInterval(this.timer),qt(this.$e
          2024-07-05 06:17:49 UTC8000INData Raw: 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 74 61 74 65 28 29 2c 69 3d 71 6e 28 74 2c 74 68 69 73 2e 61 74 74 72 49 74 65 6d 2c 74 68 69 73 2e 67 65 74 53 74 61 74 65 28 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 5b 22 66 69 6c 74 65 72 22 2c 22 73 6f 72 74 22 5d 2e 65 76 65 72 79 28 28 69 3d 3e 4f 28 74 5b 69 5d 2c 65 5b 69 5d 29 29 29 7d 29 28 65 2c 69 29 7c 7c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 69 29 7d 2c 67 65 74 53 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 67 67 6c 65 73 2e 66 69 6c 74 65 72 28 28 74 3d 3e 72 74 28 74 2c 74 68 69 73 2e 63 6c 73 29 29 29 2e 72 65 64 75 63 65 28 28 28 74 2c 65 29 3d 3e 71 6e 28 65 2c 74 68 69 73 2e 61 74 74 72 49 74 65 6d 2c 74 29 29 2c 7b 66 69 6c 74 65 72 3a 7b
          Data Ascii: st e=this.getState(),i=qn(t,this.attrItem,this.getState());(function(t,e){return["filter","sort"].every((i=>O(t[i],e[i])))})(e,i)||this.setState(i)},getState(){return this.toggles.filter((t=>rt(t,this.cls))).reduce(((t,e)=>qn(e,this.attrItem,t)),{filter:{
          2024-07-05 06:17:49 UTC8000INData Raw: 70 6c 61 63 65 28 2f 25 73 2f 67 2c 28 28 29 3d 3e 65 5b 6f 2b 2b 5d 7c 7c 22 22 29 29 29 7c 7c 22 22 7d 7d 7d 2c 64 73 3d 7b 70 72 6f 70 73 3a 7b 61 75 74 6f 70 6c 61 79 3a 42 6f 6f 6c 65 61 6e 2c 61 75 74 6f 70 6c 61 79 49 6e 74 65 72 76 61 6c 3a 4e 75 6d 62 65 72 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 42 6f 6f 6c 65 61 6e 7d 2c 64 61 74 61 3a 7b 61 75 74 6f 70 6c 61 79 3a 21 31 2c 61 75 74 6f 70 6c 61 79 49 6e 74 65 72 76 61 6c 3a 37 65 33 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 30 7d 2c 63 6f 6e 6e 65 63 74 65 64 28 29 7b 4b 28 74 68 69 73 2e 6c 69 73 74 2c 22 61 72 69 61 2d 6c 69 76 65 22 2c 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 3f 22 6f 66 66 22 3a 22 70 6f 6c 69 74 65 22 29 2c 74 68 69 73 2e 61 75 74 6f 70 6c 61 79 26 26 74 68 69 73 2e 73
          Data Ascii: place(/%s/g,(()=>e[o++]||"")))||""}}},ds={props:{autoplay:Boolean,autoplayInterval:Number,pauseOnHover:Boolean},data:{autoplay:!1,autoplayInterval:7e3,pauseOnHover:!0},connected(){K(this.list,"aria-live",this.autoplay?"off":"polite"),this.autoplay&&this.s
          2024-07-05 06:17:49 UTC8000INData Raw: 6f 6e 3d 22 33 2e 31 37 2e 31 22 3b 63 6f 6e 73 74 20 4e 73 3d 22 62 64 74 2d 22 2c 7a 73 3d 22 5f 5f 75 69 6b 69 74 5f 5f 22 2c 48 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 73 28 74 2c 65 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 6e 3d 4e 73 2b 73 28 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 76 28 48 73 5b 6e 5d 29 26 26 28 48 73 5b 6e 5d 3d 4f 73 2e 65 78 74 65 6e 64 28 48 73 5b 6e 5d 29 29 2c 48 73 5b 6e 5d 3b 74 3d 72 28 74 29 2c 4f 73 5b 74 5d 3d 28 65 2c 69 29 3d 3e 4c 73 28 74 2c 65 2c 69 29 3b 63 6f 6e 73 74 20 6f 3d 76 28 65 29 3f 7b 2e 2e 2e 65 7d 3a 65 2e 6f 70 74 69 6f 6e 73 3b 72 65 74 75 72 6e 20 6f 2e 69 64 3d 6e 2c 6f 2e 6e 61 6d 65 3d 74 2c 6e 75 6c 6c 3d 3d 28 69 3d 6f 2e 69 6e 73 74 61 6c 6c 29 7c 7c 69 2e 63 61 6c 6c 28 6f 2c
          Data Ascii: on="3.17.1";const Ns="bdt-",zs="__uikit__",Hs={};function Fs(t,e){var i;const n=Ns+s(t);if(!e)return v(Hs[n])&&(Hs[n]=Os.extend(Hs[n])),Hs[n];t=r(t),Os[t]=(e,i)=>Ls(t,e,i);const o=v(e)?{...e}:e.options;return o.id=n,o.name=t,null==(i=o.install)||i.call(o,
          2024-07-05 06:17:49 UTC8000INData Raw: 73 22 3e 3c 2f 61 3e 20 3c 61 20 63 6c 61 73 73 3d 22 62 64 74 2d 6c 69 67 68 74 62 6f 78 2d 62 75 74 74 6f 6e 20 62 64 74 2d 70 6f 73 69 74 69 6f 6e 2d 63 65 6e 74 65 72 2d 72 69 67 68 74 20 62 64 74 2d 70 6f 73 69 74 69 6f 6e 2d 6d 65 64 69 75 6d 20 62 64 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 22 20 68 72 65 66 20 62 64 74 2d 73 6c 69 64 65 6e 61 76 2d 6e 65 78 74 20 62 64 74 2d 6c 69 67 68 74 62 6f 78 2d 69 74 65 6d 3d 22 6e 65 78 74 22 3e 3c 2f 61 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 64 74 2d 6c 69 67 68 74 62 6f 78 2d 74 6f 6f 6c 62 61 72 20 62 64 74 2d 6c 69 67 68 74 62 6f 78 2d 63 61 70 74 69 6f 6e 20 62 64 74 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 20 62 64 74 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 62 64 74 2d 74 72 61
          Data Ascii: s"></a> <a class="bdt-lightbox-button bdt-position-center-right bdt-position-medium bdt-transition-fade" href bdt-slidenav-next bdt-lightbox-item="next"></a> <div class="bdt-lightbox-toolbar bdt-lightbox-caption bdt-position-bottom bdt-text-center bdt-tra
          2024-07-05 06:17:49 UTC8000INData Raw: 73 65 74 22 2b 28 6e 75 6c 6c 21 3d 28 69 3d 74 2e 65 6e 64 73 57 69 74 68 29 26 26 69 2e 63 61 6c 6c 28 74 2c 22 76 68 22 29 3f 22 48 65 69 67 68 74 22 3a 22 57 69 64 74 68 22 29 5d 3a 50 28 74 29 7d 29 2c 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 26 26 69 2e 75 6e 73 68 69 66 74 28 22 73 63 61 6c 65 22 3d 3d 3d 74 3f 31 3a 30 29 2c 69 3d 67 6f 28 69 2c 6e 29 2c 28 65 2c 6e 29 3d 3e 7b 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 60 24 7b 65 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 22 22 7d 20 24 7b 74 7d 28 24 7b 62 6f 28 69 2c 6e 29 7d 24 7b 73 7d 29 60 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 26 26 69 2e 75 6e 73 68 69 66 74 28 78 6f 28 65 2c 74 2c 22 22 29 29 2c 69 3d 67 6f 28 69 2c 28 74 3d
          Data Ascii: set"+(null!=(i=t.endsWith)&&i.call(t,"vh")?"Height":"Width")]:P(t)}),1===i.length&&i.unshift("scale"===t?1:0),i=go(i,n),(e,n)=>{e.transform=`${e.transform||""} ${t}(${bo(i,n)}${s})`}}function lo(t,e,i){return 1===i.length&&i.unshift(xo(e,t,"")),i=go(i,(t=
          2024-07-05 06:17:49 UTC8000INData Raw: 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 3b 74 2b 2b 29 74 68 69 73 2e 73 74 61 63 6b 2e 73 70 6c 69 63 65 28 31 2c 30 2c 74 68 69 73 2e 64 69 72 3e 30 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 69 6f 75 73 22 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 64 69 72 3c 30 7c 7c 21 74 68 69 73 2e 73 6c 69 64 65 73 5b 74 68 69 73 2e 70 72 65 76 49 6e 64 65 78 5d 3f 74 68 69 73 2e 69 6e 64 65 78 3a 74 68 69 73 2e 70 72 65 76 49 6e 64 65 78 3b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 59 73 28 74 68 69 73 2e 61 76 67 57 69 64 74 68 2f 74 68 69 73 2e 76 65 6c 6f 63 69 74 79 29 2a 28 42 65 28 74 68 69 73 2e 73 6c 69 64 65 73 5b 69 5d 29 2e 77 69 64 74 68 2f 74 68 69 73 2e 61
          Data Ascii: or(let t=0;t<e;t++)this.stack.splice(1,0,this.dir>0?"next":"previous");return void t.preventDefault()}const i=this.dir<0||!this.slides[this.prevIndex]?this.index:this.prevIndex;this.duration=Ys(this.avgWidth/this.velocity)*(Be(this.slides[i]).width/this.a


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          49192.168.2.44979846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:48 UTC660OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.22.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:49 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:48 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "1385-61bcda90d367a"
          Accept-Ranges: bytes
          Content-Length: 4997
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:49 UTC4997INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 32 2e 30 20 2d 20 32 36 2d 30 36 2d 32 30 32 34 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 61 2c 69 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65
          Data Ascii: /*! elementor - v3.22.0 - 26-06-2024 */(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__we


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          50192.168.2.44979946.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:48 UTC661OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.22.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:49 UTC281INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:48 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "10753-61bcda90ca9d8"
          Accept-Ranges: bytes
          Content-Length: 67411
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:49 UTC7911INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 32 2e 30 20 2d 20 32 36 2d 30 36 2d 32 30 32 34 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 33 38 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 74 2e 64 65 66 61 75 6c 74 3d 28 65 2c 74 29 3d 3e 7b 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3b 66 6f 72 28 63 6f 6e 73
          Data Ascii: /*! elementor - v3.22.0 - 26-06-2024 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(cons
          2024-07-05 06:17:49 UTC8000INData Raw: 6e 2e 61 31 31 79 43 61 72 6f 75 73 65 6c 50 72 65 76 53 6c 69 64 65 4d 65 73 73 61 67 65 2c 6e 65 78 74 53 6c 69 64 65 4d 65 73 73 61 67 65 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 31 38 6e 2e 61 31 31 79 43 61 72 6f 75 73 65 6c 4e 65 78 74 53 6c 69 64 65 4d 65 73 73 61 67 65 2c 66 69 72 73 74 53 6c 69 64 65 4d 65 73 73 61 67 65 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 31 38 6e 2e 61 31 31 79 43 61 72 6f 75 73 65 6c 46 69 72 73 74 53 6c 69 64 65 4d 65 73 73 61 67 65 2c 6c 61 73 74 53 6c 69 64 65 4d 65 73 73 61 67 65 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 31 38 6e 2e 61 31 31 79 43 61 72 6f 75 73 65 6c 4c 61 73 74 53 6c 69 64 65 4d 65
          Data Ascii: n.a11yCarouselPrevSlideMessage,nextSlideMessage:elementorFrontend.config.i18n.a11yCarouselNextSlideMessage,firstSlideMessage:elementorFrontend.config.i18n.a11yCarouselFirstSlideMessage,lastSlideMessage:elementorFrontend.config.i18n.a11yCarouselLastSlideMe
          2024-07-05 06:17:49 UTC8000INData Raw: 67 73 43 68 61 6e 67 65 28 69 2c 74 2e 63 68 61 6e 67 65 64 5b 69 5d 29 7d 7d 29 2c 5b 22 70 61 67 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 22 6f 6e 22 2b 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 2b 22 53 65 74 74 69 6e 67 73 43 68 61 6e 67 65 22 3b 65 5b 6e 5d 26 26 65 2e 65 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 22 63 68 61 6e 67 65 22 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 73 65 74 74 69 6e 67 73 5b 74 5d 2e 6d 6f 64 65 6c 2c 63 61 6c 6c 62 61 63 6b 28 74 29 7b 65 5b 6e 5d 28 74 2e 63 68 61 6e 67 65 64 29 7d 7d 29 7d 29 29 7d 2c 67 65 74 45 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 28 29 7b 72 65 74 75 72 6e 20
          Data Ascii: gsChange(i,t.changed[i])}}),["page"].forEach((function(t){var n="on"+t[0].toUpperCase()+t.slice(1)+"SettingsChange";e[n]&&e.editorListeners.push({event:"change",to:elementor.settings[t].model,callback(t){e[n](t.changed)}})}))},getEditorListeners(){return
          2024-07-05 06:17:49 UTC8000INData Raw: 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 74 68 69 73 2e 61 72 67 73 3b 69 66 28 74 68 69 73 2e 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 28 65 2c 6e 29 2c 21 28 6e 5b 65 5d 69 6e 73 74 61 6e 63 65 6f 66 20 74 7c 7c 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 6e 5b 65 5d 2c 74 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 6e 76 61 6c 69 64 20 69 6e 73 74 61 6e 63 65 2e 60 29 7d 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 43 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74
          Data Ascii: s.length>2&&void 0!==arguments[2]?arguments[2]:this.args;if(this.requireArgument(e,n),!(n[e]instanceof t||(0,s.default)(n[e],t)))throw Error(`${e} invalid instance.`)}requireArgumentConstructor(e,t){let n=arguments.length>2&&void 0!==arguments[2]?argument
          2024-07-05 06:17:49 UTC8000INData Raw: 2e 6d 61 69 6e 29 2c 63 6f 6e 74 65 6e 74 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 63 6f 6e 74 65 6e 74 29 2c 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 63 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 29 2c 63 68 61 74 42 75 74 74 6f 6e 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 63 68 61 74 42 75 74 74 6f 6e 29 2c 63 6c 6f 73 65 42 75 74 74 6f 6e 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 2e 63 6c 6f 73 65 42 75 74 74 6f 6e 29 2c 6d 65 73 73 61 67 65 42 75 62 62 6c 65 54 69 6d 65 3a 74 68
          Data Ascii: .main),content:this.$element[0].querySelector(e.content),contentWrapper:this.$element[0].querySelector(e.contentWrapper),chatButton:this.$element[0].querySelector(e.chatButton),closeButton:this.$element[0].querySelector(e.closeButton),messageBubbleTime:th
          2024-07-05 06:17:49 UTC8000INData Raw: 69 6e 69 73 68 28 65 2c 69 29 2c 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 73 2e 73 65 74 28 65 2c 72 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 75 6d 6d 61 72 79 22 29 3f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 69 29 7d 63 6c 6f 73 65 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 60 24 7b 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 70 78 60 2c 69 3d 60 24 7b 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 70 78 60 3b 74 68 69 73 2e 61 6e 69 6d 61 74 65 49 74 65 6d 28 65 2c 6e 2c 69 2c 21 31 29 7d 70 72 65 70 61 72 65 4f 70 65 6e 41 6e 69 6d 61 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c
          Data Ascii: inish(e,i),this.animations.set(e,r),e.querySelector("summary")?.setAttribute("aria-expanded",i)}closeAccordionItem(e,t){const n=`${e.offsetHeight}px`,i=`${t.offsetHeight}px`;this.animateItem(e,n,i,!1)}prepareOpenAnimation(e,t,n){e.style.overflow="hidden",
          2024-07-05 06:17:49 UTC8000INData Raw: 73 63 72 6f 6c 6c 22 2c 22 22 2c 65 29 7d 69 73 41 63 63 6f 72 64 69 6f 6e 56 65 72 73 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 63 6f 6e 74 65 6e 74 73 22 3d 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 68 65 61 64 69 6e 67 43 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 7d 73 65 74 54 6f 75 63 68 4d 6f 64 65 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 2e 77 69 64 67 65 74 43 6f 6e 74 61 69 6e 65 72 3b 69 66 28 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 7c 7c 22 72 65 73 69 7a 65 22 3d 3d 3d 65 76 65 6e 74 3f 2e 74 79 70 65 29 7b 63 6f 6e 73 74 20 74 3d 5b 22 6d 6f 62 69 6c 65 22 2c 22 6d 6f 62 69 6c 65 5f
          Data Ascii: scroll","",e)}isAccordionVersion(){return"contents"===this.elements.$headingContainer.css("display")}setTouchMode(){const e=this.getSettings("selectors").widgetContainer;if(elementorFrontend.isEditMode()||"resize"===event?.type){const t=["mobile","mobile_
          2024-07-05 06:17:49 UTC8000INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 61 3b 72 65 74 75 72 6e 20 73 26 26 69 28 6f 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 6f 21 3d 3d 6e 26 26 72 28 61 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 29 26 26 61 21 3d 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 73 28 65 2c 61 29 2c 65 7d 7d 2c 39 32 37 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 38 32 34 30 29 2c 72 3d 6e 28 39 33 30 29 2c 73 3d 6e 28 34 34 38 39 29 2c 6f 3d 69 28 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 29 3b 72 28 73 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 29 7c 7c 28 73 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 29 7d 29 2c 65
          Data Ascii: function(e,t,n){var o,a;return s&&i(o=t.constructor)&&o!==n&&r(a=o.prototype)&&a!==n.prototype&&s(e,a),e}},9277:(e,t,n)=>{"use strict";var i=n(8240),r=n(930),s=n(4489),o=i(Function.toString);r(s.inspectSource)||(s.inspectSource=function(e){return o(e)}),e
          2024-07-05 06:17:49 UTC3500INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 33 37 35 29 2c 72 3d 53 74 72 69 6e 67 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 53 79 6d 62 6f 6c 22 3d 3d 3d 69 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 20 53 79 6d 62 6f 6c 20 76 61 6c 75 65 20 74 6f 20 61 20 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 20 72 28 65 29 7d 7d 2c 39 32 36 38 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 53 74 72 69 6e 67 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 28 65 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 7d 7d 7d 2c 35 34 32 32
          Data Ascii: "use strict";var i=n(375),r=String;e.exports=function(e){if("Symbol"===i(e))throw TypeError("Cannot convert a Symbol value to a string");return r(e)}},9268:e=>{"use strict";var t=String;e.exports=function(e){try{return t(e)}catch(e){return"Object"}}},5422


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          51192.168.2.44980046.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:48 UTC664OUTGET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:49 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:48 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "2fa6-61bcda90e6efc"
          Accept-Ranges: bytes
          Content-Length: 12198
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:49 UTC7912INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 57 61 79 70 6f 69 6e 74 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 21 6f 70 74 69 6f 6e 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 68 61
          Data Ascii: !function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No ha
          2024-07-05 06:17:49 UTC4286INData Raw: 61 79 70 6f 69 6e 74 26 26 74 72 69 67 67 65 72 65 64 42 61 63 6b 77 61 72 64 3f 28 77 61 79 70 6f 69 6e 74 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 61 78 69 73 2e 62 61 63 6b 77 61 72 64 29 2c 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 5b 77 61 79 70 6f 69 6e 74 2e 67 72 6f 75 70 2e 69 64 5d 3d 77 61 79 70 6f 69 6e 74 2e 67 72 6f 75 70 29 3a 21 66 72 65 73 68 57 61 79 70 6f 69 6e 74 26 26 74 72 69 67 67 65 72 65 64 46 6f 72 77 61 72 64 3f 28 77 61 79 70 6f 69 6e 74 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 61 78 69 73 2e 66 6f 72 77 61 72 64 29 2c 74 72 69 67 67 65 72 65 64 47 72 6f 75 70 73 5b 77 61 79 70 6f 69 6e 74 2e 67 72 6f 75 70 2e 69 64 5d 3d 77 61 79 70 6f 69 6e 74 2e 67 72 6f 75 70 29 3a 66 72 65 73 68 57 61 79 70 6f 69 6e 74 26 26 61 78 69
          Data Ascii: aypoint&&triggeredBackward?(waypoint.queueTrigger(axis.backward),triggeredGroups[waypoint.group.id]=waypoint.group):!freshWaypoint&&triggeredForward?(waypoint.queueTrigger(axis.forward),triggeredGroups[waypoint.group.id]=waypoint.group):freshWaypoint&&axi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          52192.168.2.44979413.85.23.86443
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:48 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=nALXDXzOGcgCX31&MD=kdrSo427 HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-07-05 06:17:49 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: fbf28034-7d01-4266-b573-3bcc16cd0523
          MS-RequestId: 0cb408e6-c73f-4da3-beb6-7ea66767c4fa
          MS-CV: 6tUZ5cVApkKxYC04.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 05 Jul 2024 06:17:48 GMT
          Connection: close
          Content-Length: 24490
          2024-07-05 06:17:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-07-05 06:17:49 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          53192.168.2.44980246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:49 UTC635OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:49 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:49 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Tue, 17 Oct 2023 23:10:13 GMT
          ETag: "53be-607f1a0037cb0"
          Accept-Ranges: bytes
          Content-Length: 21438
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:49 UTC7912INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70 6c
          Data Ascii: /*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-expl
          2024-07-05 06:17:49 UTC8000INData Raw: 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 78 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 66 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 2e 63 6f 6e 63 61 74 28 5b 22 63 65 6e 74 65 72 22 5d 29 3a 73 2e 74 65 73 74 28 69 5b 30 5d 29 3f 5b 22 63 65 6e 74 65 72 22 5d 2e 63 6f 6e 63 61 74 28 69 29 3a 5b 22 63 65 6e 74 65 72 22 2c 22 63 65 6e 74
          Data Ascii: t()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.extend({},g=e.offset),x.each(["my","at"],function(){var t,e,i=(f[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i.concat(["center"]):s.test(i[0])?["center"].concat(i):["center","cent
          2024-07-05 06:17:49 UTC5526INData Raw: 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 78 28 29 2c 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 78 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 65 21 3d 3d 74 68 69 73 26 26 28 78 2e 64 61 74 61 28 65 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 78 28 65 2e 73 74 79 6c 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 65 2e 64 6f 63 75
          Data Ascii: ,this.bindings=x(),this.hoverable=x(),this.focusable=x(),this.classesElementLookup={},e!==this&&(x.data(e,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===e&&this.destroy()}}),this.document=x(e.style?e.ownerDocument:e.docu


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          54192.168.2.44980446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:49 UTC653OUTGET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.22.3 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:49 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:49 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "9d3e-61bcda90c9a38"
          Accept-Ranges: bytes
          Content-Length: 40254
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:49 UTC7912INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 32 2e 30 20 2d 20 32 36 2d 30 36 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 33 32 30 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 69 3d 6f 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78
          Data Ascii: /*! elementor - v3.22.0 - 26-06-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default ex
          2024-07-05 06:17:49 UTC8000INData Raw: 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 29 2c 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 29 69 66 28 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 28 65 2c 74 2c 6f 29 2c 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 51 75 65 72 79 29 7b 63 6f 6e 73 74 20 69 3d 74 2b 22 2e 22 2b 65 3b 6f 2e 6f 6e 28 69 2c 6e 29 7d 65 6c 73 65 20 6f 2e 6f 6e 28 74 2c 6e 2c 65 29 3b 65 6c 73 65 20 6f 2e 6f 6e 28 74 2c 6e 29 7d 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 73 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 6f 7c 7c 28 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 29 2c 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 51 75 65 72 79 29 7b 63 6f 6e 73 74 20 69 3d 74 2b 22 2e 22 2b 65 3b 6f 2e 6f 66 66 28 69 2c 6e 29 7d 65 6c 73 65 20 6f
          Data Ascii: ements.$window),this.isEditMode())if(this.removeListeners(e,t,o),o instanceof jQuery){const i=t+"."+e;o.on(i,n)}else o.on(t,n,e);else o.on(t,n)}removeListeners(e,t,n,o){if(o||(o=this.elements.$window),o instanceof jQuery){const i=t+"."+e;o.off(i,n)}else o
          2024-07-05 06:17:49 UTC8000INData Raw: 65 6c 65 6d 65 6e 74 6f 72 2d 6c 6f 61 64 69 6e 67 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 65 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 45 4e 44 45 44 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 65 6b 54 6f 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 65 6b 54 6f 28 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 76 69 64 65 6f 5f 73 74 61 72 74 7c 7c 30 29 2c 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 70 6c 61 79 5f 6f 6e 63 65 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 64 65 73 74 72 6f 79 28 29 7d 7d 7d 2c 70 6c 61 79 65 72 56 61 72 73 3a 7b 63 6f 6e 74 72 6f 6c 73 3a 30 2c 72 65 6c 3a 30 2c 70 6c 61 79 73 69 6e 6c 69 6e 65 3a 31 7d 7d 3b 6f 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 70 72 69 76 61 63 79 5f 6d 6f
          Data Ascii: elementor-loading");break;case e.PlayerState.ENDED:"function"==typeof this.player.seekTo&&this.player.seekTo(o.background_video_start||0),o.background_play_once&&this.player.destroy()}}},playerVars:{controls:0,rel:0,playsinline:1}};o.background_privacy_mo
          2024-07-05 06:17:49 UTC8000INData Raw: 6e 63 65 22 2c 73 29 2c 28 30 2c 6f 2e 69 73 53 63 72 6f 6c 6c 53 6e 61 70 41 63 74 69 76 65 29 28 29 26 26 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 63 73 73 28 22 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 22 2c 22 6e 6f 6e 65 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 63 72 6f 6c 6c 61 62 6c 65 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 73 7d 2c 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 63 72 6f 6c 6c 44 75 72 61 74 69 6f 6e 22 29 2c 22 6c 69 6e 65 61 72 22 2c 28 28 29 3d 3e 7b 28 30 2c 6f 2e 69 73 53 63 72 6f 6c 6c 53 6e 61 70 41 63 74 69 76 65 29 28 29 26 26 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 62
          Data Ascii: nce",s),(0,o.isScrollSnapActive)()&&elementorFrontend.elements.$body.css("scroll-snap-type","none"),this.elements.$scrollable.animate({scrollTop:s},this.getSettings("scrollDuration"),"linear",(()=>{(0,o.isScrollSnapActive)()&&elementorFrontend.elements.$b
          2024-07-05 06:17:49 UTC8000INData Raw: 28 5c 64 2b 29 28 5b 5e 2e 3f 26 23 22 27 3e 5d 3f 29 2f 7d 69 73 41 70 69 4c 6f 61 64 65 64 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 56 69 6d 65 6f 7d 67 65 74 41 70 69 4f 62 6a 65 63 74 28 29 7b 72 65 74 75 72 6e 20 56 69 6d 65 6f 7d 67 65 74 41 75 74 6f 70 6c 61 79 55 52 4c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 65 3d 73 75 70 65 72 2e 67 65 74 41 75 74 6f 70 6c 61 79 55 52 4c 28 65 29 29 2e 6d 61 74 63 68 28 2f 23 74 3d 5b 5e 26 5d 2a 2f 29 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 74 5b 30 5d 2c 22 22 29 2b 74 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 56 69 6d 65 6f 4c 6f 61 64 65 72 7d 2c 31 36 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 33 32 30 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74
          Data Ascii: (\d+)([^.?&#"'>]?)/}isApiLoaded(){return window.Vimeo}getApiObject(){return Vimeo}getAutoplayURL(e){const t=(e=super.getAutoplayURL(e)).match(/#t=[^&]*/);return e.replace(t[0],"")+t}}t.default=VimeoLoader},1604:(e,t,n)=>{var o=n(3203);Object.definePropert
          2024-07-05 06:17:49 UTC342INData Raw: 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 66 29 2c 45 3d 21 28 21 53 7c 7c 53 2e 77 72 69 74 61 62 6c 65 26 26 53 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 2c 4d 3d 77 26 26 21 45 26 26 21 6b 3b 6f 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 21 30 2c 66 6f 72 63 65 64 3a 70 7c 7c 4d 7d 2c 7b 44 4f 4d 45 78 63 65 70 74 69 6f 6e 3a 4d 3f 79 3a 62 7d 29 3b 76 61 72 20 43 3d 73 28 66 29 2c 41 3d 43 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 41 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 43 29 66 6f 72 28 76 61 72 20 44 20 69 6e 20 70 7c 7c 61 28 41 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 72 28 31 2c 43 29 29 2c 68 29 69 66 28 6c 28 68 2c 44 29 29 7b 76 61 72 20 24 3d 68 5b 44 5d 2c 52 3d 24 2e 73 3b 6c 28 43
          Data Ascii: ropertyDescriptor(i,f),E=!(!S||S.writable&&S.configurable),M=w&&!E&&!k;o({global:!0,constructor:!0,forced:p||M},{DOMException:M?y:b});var C=s(f),A=C.prototype;if(A.constructor!==C)for(var D in p||a(A,"constructor",r(1,C)),h)if(l(h,D)){var $=h[D],R=$.s;l(C


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          55192.168.2.44980546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:49 UTC680OUTGET /wp-content/plugins/bdthemes-prime-slider-lite/assets/js/prime-slider-site.min.js?ver=3.14.13 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:49 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:49 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Tue, 02 Jul 2024 16:36:47 GMT
          ETag: "1343-61c4651ea62d2"
          Accept-Ranges: bytes
          Content-Length: 4931
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:49 UTC4931INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 6f 3d 65 2e 66 69 6e 64 28 22 2e 62 64 74 2d 70 72 69 6d 65 2d 73 6c 69 64 65 72 22 29 2e 66 69 6e 64 28 22 2e 62 64 74 2d 73 63 72 6f 6c 6c 2d 64 6f 77 6e 22 29 2c 74 3d 6f 2e 64 61 74 61 28 22 73 65 6c 65 63 74 6f 72 22 29 2c 72 3d 6f 2e 64 61 74 61 28 22 73 65 74 74 69 6e 67 73 22 29 3b 6f 2e 6c 65 6e 67 74 68 26 26 6e 28 6f 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 64 74 55 49 6b 69 74 2e 73 63 72 6f 6c 6c 28 6f 2c 72 29 2e 73 63 72 6f 6c 6c 54 6f 28 6e 28 74 29 29 7d 29 29 7d 2c 74 3d 66 75 6e 63 74 69
          Data Ascii: !function(e,n){"use strict";var o=function(e,n){var o=e.find(".bdt-prime-slider").find(".bdt-scroll-down"),t=o.data("selector"),r=o.data("settings");o.length&&n(o).on("click",(function(e){e.preventDefault(),bdtUIkit.scroll(o,r).scrollTo(n(t))}))},t=functi


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          56192.168.2.44980646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:49 UTC668OUTGET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.12.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:49 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:49 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:19 GMT
          ETag: "156d-612da2ee481c1"
          Accept-Ranges: bytes
          Content-Length: 5485
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:49 UTC5485INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 32 2e 30 20 2d 20 32 39 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 6e 2c 61 3d 7b 7d 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 5f 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 5f 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 6e 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f
          Data Ascii: /*! elementor-pro - v3.12.0 - 29-03-2023 */(()=>{"use strict";var e,r,n,a={},_={};function __webpack_require__(e){var r=_[e];if(void 0!==r)return r.exports;var n=_[e]={exports:{}};return a[e](n,n.exports,__webpack_require__),n.exports}__webpack_require__


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          57192.168.2.44980846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:49 UTC649OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:50 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:49 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Tue, 17 Oct 2023 23:10:13 GMT
          ETag: "1feb-607f1a002f00f"
          Accept-Ranges: bytes
          Content-Length: 8171
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:50 UTC7913INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30
          Data Ascii: !function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0
          2024-07-05 06:17:50 UTC258INData Raw: 2e 73 65 74 49 6e 65 72 74 28 69 2c 72 29 7d 7d 29 2c 74 68 69 73 29 7d 7d 5d 29 2c 73 3d 6c 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 6e 65 72 74 22 29 7c 7c 28 72 3d 6e 65 77 20 73 28 64 6f 63 75 6d 65 6e 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 65 72 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 73 65 74 49 6e 65 72 74 28 74 68 69 73 2c 65 29 7d 7d 29 29 29 7d
          Data Ascii: .setInert(i,r)}}),this)}}]),s=l,HTMLElement.prototype.hasOwnProperty("inert")||(r=new s(document),Object.defineProperty(HTMLElement.prototype,"inert",{enumerable:!0,get:function(){return this.hasAttribute("inert")},set:function(e){r.setInert(this,e)}})))}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          58192.168.2.44980946.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:49 UTC652OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:50 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:50 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 08 Nov 2023 14:05:11 GMT
          ETag: "19e1-609a493579a59"
          Accept-Ranges: bytes
          Content-Length: 6625
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:50 UTC6625INData Raw: 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c
          Data Ascii: var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          59192.168.2.44981046.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:50 UTC644OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:50 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:50 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 03 Apr 2024 04:37:33 GMT
          ETag: "96be-61529c7ffb114"
          Accept-Ranges: bytes
          Content-Length: 38590
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:50 UTC7912INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
          Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
          2024-07-05 06:17:50 UTC8000INData Raw: 2c 75 2e 67 6c 6f 62 61 6c 29 66 3f 74 5b 65 5d 3d 6e 3a 69 28 65 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 75 2e 75 6e 73 61 66 65 3f 74 5b 65 5d 26 26 28 66 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 66 3f 74 5b 65 5d 3d 6e 3a 61 2e 66 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 75 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 75 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 31 33 29 2c 61 3d 6e 28 36 29 2c 63 3d 6e 28 32 30 29 2c 69 3d 6e 28 33 37 29 2c 75 3d 6e 28 35 29 2c 66 3d 6e 28 34 38 29 2e 43
          Data Ascii: ,u.global)f?t[e]=n:i(e,n);else{try{u.unsafe?t[e]&&(f=!0):delete t[e]}catch(t){}f?t[e]=n:a.f(t,e,{value:n,enumerable:!1,configurable:!u.nonConfigurable,writable:!u.nonWritable})}return t}},function(t,e,n){var o=n(13),a=n(6),c=n(20),i=n(37),u=n(5),f=n(48).C
          2024-07-05 06:17:50 UTC8000INData Raw: 28 32 33 29 2c 70 3d 65 28 38 39 29 2c 6c 3d 65 28 39 30 29 2c 79 3d 65 28 39 33 29 2c 68 3d 54 79 70 65 45 72 72 6f 72 2c 76 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d 21 28 21 65 7c 7c 21 65 2e 41 53 5f 45 4e 54 52 49 45
          Data Ascii: (23),p=e(89),l=e(90),y=e(93),h=TypeError,v=n.prototype;r.exports=function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=!(!e||!e.AS_ENTRIE
          2024-07-05 06:17:50 UTC8000INData Raw: 74 29 29 3b 6e 28 22 74 6f 53 6f 72 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 21 3d 3d 72 26 26 63 28 74 29 3b 76 61 72 20 65 3d 75 28 74 68 69 73 29 3b 65 3d 69 28 66 28 65 29 2c 65 29 3b 72 65 74 75 72 6e 20 73 28 65 2c 74 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 32 29 2c 6f 3d 65 28 31 30 35 29 2c 61 3d 65 28 31 31 35 29 2c 63 3d 65 28 36 30 29 2c 69 3d 65 28 31 31 36 29 2c 75 3d 6f 2e 61 54 79 70 65 64 41 72 72 61 79 2c 66 3d 6f 2e 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3b 28 30 2c 6f 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 29 28 22 77 69 74 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 3d 75 28 74 68
          Data Ascii: t));n("toSorted",(function(t){t!==r&&c(t);var e=u(this);e=i(f(e),e);return s(e,t)}))},function(r,t,e){var n=e(82),o=e(105),a=e(115),c=e(60),i=e(116),u=o.aTypedArray,f=o.getTypedArrayConstructor;(0,o.exportTypedArrayMethod)("with",(function(r,t){var e=u(th
          2024-07-05 06:17:50 UTC6678INData Raw: 2c 66 2e 73 75 70 70 72 65 73 73 65 64 3d 69 72 28 74 2e 73 75 70 70 72 65 73 73 65 64 2c 65 29 29 3b 63 61 73 65 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 3a 6b 26 26 52 28 66 2c 22 73 74 61 63 6b 22 2c 69 72 28 74 2e 73 74 61 63 6b 2c 65 29 29 7d 72 65 74 75 72 6e 20 66 7d 3b 73 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 68 61 6d 3a 21 43 2c 66 6f 72 63 65 64 3a 66 7d 2c 7b 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 28 6e 3d 28 6e 3d 31 3c 5f 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 31 29 26 26 21 62 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3f 78 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3a 72 29 3f 6e 2e 74 72 61 6e 73 66 65 72 3a 72 29
          Data Ascii: ,f.suppressed=ir(t.suppressed,e));case"DOMException":k&&R(f,"stack",ir(t.stack,e))}return f};s({global:!0,enumerable:!0,sham:!C,forced:f},{structuredClone:function(t){var e,n;(n=(n=1<_(arguments.length,1)&&!b(arguments[1])?x(arguments[1]):r)?n.transfer:r)


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          60192.168.2.44981146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:50 UTC645OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:50 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:50 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 03 Apr 2024 04:37:33 GMT
          ETag: "10d3-61529c8000ed5"
          Accept-Ranges: bytes
          Content-Length: 4307
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:50 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
          Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          61192.168.2.44981246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:50 UTC644OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:50 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:50 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 03 Apr 2024 04:37:33 GMT
          ETag: "23b5-61529c7ff7293"
          Accept-Ranges: bytes
          Content-Length: 9141
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:50 UTC7913INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
          Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
          2024-07-05 06:17:50 UTC1228INData Raw: 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 73 28 74 2c 65 29 7d 2c 73 75 62 73 63 72 69 62 65 3a 74 3d 3e 28 69 2e 61 64 64 28 74 29 2c 28 29 3d 3e 69 2e 64 65 6c 65 74 65 28 74 29 29 2c 5f 5f 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3d 6c 28 65 2c 76 6f 69 64 20 30 2c 74 29 3b 72 65 74 75
          Data Ascii: ata:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralForms={},s(t,e)},subscribe:t=>(i.add(t),()=>i.delete(t)),__:(t,e)=>{let n=l(e,void 0,t);retu


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          62192.168.2.44981446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:50 UTC657OUTGET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.12.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:50 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:50 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:19 GMT
          ETag: "5f3c-612da2ee50e62"
          Accept-Ranges: bytes
          Content-Length: 24380
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:50 UTC7912INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 32 2e 30 20 2d 20 32 39 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 6e 28 33 32 30 33 29 3b 6e 28 34 32 34 32 29 3b 76 61 72 20 69 3d 73 28 6e 28 34 37 37 34 29 29 2c 6f 3d 73 28 6e 28 39 35 37 35 29 29 2c 72 3d 73 28 6e 28 36 32 35 34 29 29 2c 61 3d 73 28 6e 28 35 31 36 31 29 29 2c 6c 3d 73 28 6e 28 35 30 33 39 29 29 2c 63 3d 73 28 6e 28 39 32 31 30 29 29 2c 64
          Data Ascii: /*! elementor-pro - v3.12.0 - 29-03-2023 */(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d
          2024-07-05 06:17:50 UTC8000INData Raw: 65 74 53 65 74 74 69 6e 67 73 28 22 74 79 70 65 22 29 3f 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 74 65 70 28 65 2c 74 29 3a 74 68 69 73 2e 67 65 74 42 61 63 6b 67 72 6f 75 6e 64 53 74 65 70 28 65 2c 74 29 7d 67 65 74 45 6c 65 6d 65 6e 74 53 74 65 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 2d 28 65 2d 35 30 29 2a 74 2e 73 70 65 65 64 7d 67 65 74 42 61 63 6b 67 72 6f 75 6e 64 53 74 65 70 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 64 69 6d 65 6e 73 69 6f 6e 73 2e 6d 6f 76 61 62 6c 65 22 2b 74 2e 61 78 69 73 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 2d 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 6e 2c 65 29 7d 67 65 74 44 69
          Data Ascii: etSettings("type")?this.getElementStep(e,t):this.getBackgroundStep(e,t)}getElementStep(e,t){return-(e-50)*t.speed}getBackgroundStep(e,t){const n=this.getSettings("dimensions.movable"+t.axis.toUpperCase());return-this.getEffectValueFromMovePoint(n,e)}getDi
          2024-07-05 06:17:50 UTC8000INData Raw: 28 22 24 64 69 6d 65 6e 73 69 6f 6e 73 45 6c 65 6d 65 6e 74 22 29 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 3d 65 2e 6f 66 66 73 65 74 28 29 2c 6e 3d 7b 65 6c 65 6d 65 6e 74 48 65 69 67 68 74 3a 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 65 6c 65 6d 65 6e 74 57 69 64 74 68 3a 65 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 65 6c 65 6d 65 6e 74 54 6f 70 3a 74 2e 74 6f 70 2c 65 6c 65 6d 65 6e 74 4c 65 66 74 3a 74 2e 6c 65 66 74 7d 3b 6e 2e 65 6c 65 6d 65 6e 74 52 61 6e 67 65 3d 6e 2e 65 6c 65 6d 65 6e 74 48 65 69 67 68 74 2b 69 6e 6e 65 72 48 65 69 67 68 74 2c 74 68 69 73 2e 73 65 74 53 65 74 74 69 6e 67 73 28 22 64 69 6d 65 6e 73 69 6f 6e 73 22 2c 6e 29 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3d 3d 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67
          Data Ascii: ("$dimensionsElement")||this.$element,t=e.offset(),n={elementHeight:e.outerHeight(),elementWidth:e.outerWidth(),elementTop:t.top,elementLeft:t.left};n.elementRange=n.elementHeight+innerHeight,this.setSettings("dimensions",n),"background"===this.getSetting
          2024-07-05 06:17:50 UTC468INData Raw: 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 37 35 30 31 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 3d 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f
          Data Ascii: exports.__esModule=!0,e.exports.default=e.exports},7501:e=>{function _typeof(t){return e.exports=_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          63192.168.2.44981546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:50 UTC666OUTGET /wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.12.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:50 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:50 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:19 GMT
          ETag: "73c3-612da2ee4b0a1"
          Accept-Ranges: bytes
          Content-Length: 29635
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:50 UTC7912INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 32 2e 30 20 2d 20 32 39 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 37 5d 2c 7b 37 39 39 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 73 3d 6e 28 33 32 30 33 29 2c 6f 3d 73 28 6e 28 34 30 34 32 29 29 2c 72 3d 73 28 6e 28 38 35 32 38 29 29 2c 6c 3d 73 28 6e 28 37 38 35 37 29 29 2c 69 3d 73 28 6e 28 33 31 38 34 29 29 2c 61 3d 73 28 6e 28 37 30 34 33 29 29 2c 64 3d 73 28 6e 28 34 32 32 33 29 29 2c 75 3d 73 28 6e 28 34 32 33 31
          Data Ascii: /*! elementor-pro - v3.12.0 - 29-03-2023 */"use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[437],{7996:(e,t,n)=>{var s=n(3203),o=s(n(4042)),r=s(n(8528)),l=s(n(7857)),i=s(n(3184)),a=s(n(7043)),d=s(n(4223)),u=s(n(4231
          2024-07-05 06:17:51 UTC8000INData Raw: 69 6d 65 73 28 29 2c 65 6c 65 6d 65 6e 74 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 2e 6d 6f 64 75 6c 65 73 2e 70 6f 70 75 70 2e 70 6f 70 75 70 50 6f 70 70 65 64 3d 21 30 2c 21 74 68 69 73 2e 69 73 45 64 69 74 26 26 6e 2e 61 31 31 79 5f 6e 61 76 69 67 61 74 69 6f 6e 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 4b 65 79 62 6f 61 72 64 41 31 31 79 28 74 29 7d 73 65 74 45 6e 74 72 61 6e 63 65 41 6e 69 6d 61 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 4d 6f 64 61 6c 28 29 2e 67 65 74 45 6c 65 6d 65 6e 74 73 28 22 77 69 64 67 65 74 43 6f 6e 74 65 6e 74 22 29 2c 74 3d 74 68 69 73 2e 67 65 74 44 6f 63 75 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 29 2c 6e 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 67 65 74 43 75 72 72 65 6e 74 44 65 76
          Data Ascii: imes(),elementorProFrontend.modules.popup.popupPopped=!0,!this.isEdit&&n.a11y_navigation&&this.handleKeyboardA11y(t)}setEntranceAnimation(){const e=this.getModal().getElements("widgetContent"),t=this.getDocumentSettings(),n=elementorFrontend.getCurrentDev
          2024-07-05 06:17:51 UTC8000INData Raw: 6c 61 73 73 20 53 63 68 65 64 75 6c 65 55 74 69 6c 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 74 68 69 73 2c 22 73 68 6f 75 6c 64 44 69 73 70 6c 61 79 22 2c 28 28 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 72 74 44 61 74 65 26 26 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 6e 64 44 61 74 65 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 61 74 65 54 69 6d 65 28 29 3b 72 65 74 75 72 6e 28 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 72 74 44 61 74 65 7c 7c 65 3e 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 73 74 61 72 74 44 61 74 65 29 26 26 28 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 6e 64 44 61 74 65
          Data Ascii: lass ScheduleUtils{constructor(e){(0,o.default)(this,"shouldDisplay",(()=>{if(!this.settings.startDate&&!this.settings.endDate)return!0;const e=this.getCurrentDateTime();return(!this.settings.startDate||e>=this.settings.startDate)&&(!this.settings.endDate
          2024-07-05 06:17:51 UTC5723INData Raw: 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 73 28 6e 28 32 31 36 32 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75 6c 74 20 65 78 74 65 6e 64 73 20 6f 2e 64 65 66 61 75 6c 74 7b 67 65 74 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 22 73 63 72 6f 6c 6c 69 6e 67 5f 74 6f 22 7d 72 75 6e 28 29 7b 6c 65 74 20 65 3b 74 72 79 7b 65 3d 6a 51 75 65 72 79 28 74 68 69 73 2e 67 65 74 54 72 69 67 67 65 72 53 65 74 74 69 6e 67 28 22 73 65 6c 65 63 74 6f 72 22 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 7d 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 49 6e 73 74 61 6e 63 65 3d 65 6c 65 6d 65 6e
          Data Ascii: 3);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s(n(2162));class _default extends o.default{getName(){return"scrolling_to"}run(){let e;try{e=jQuery(this.getTriggerSetting("selector"))}catch(e){return}this.waypointInstance=elemen


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          64192.168.2.44981646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:50 UTC669OUTGET /wp-content/plugins/anwp-post-grid-for-elementor/public/js/plugin.min.js?ver=1.3.0 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:51 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:50 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Thu, 16 May 2024 16:37:20 GMT
          ETag: "271e-61894d9559e6d"
          Accept-Ranges: bytes
          Content-Length: 10014
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:51 UTC7912INData Raw: 77 69 6e 64 6f 77 2e 61 6e 77 70 50 6f 73 74 47 72 69 64 45 6c 65 6d 65 6e 74 6f 72 3d 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 77 69 6e 64 6f 77 2c 24 2c 61 70 70 2c 6c 31 30 6e 29 7b 61 70 70 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 70 70 2e 63 61 63 68 65 28 29 2c 61 70 70 2e 62 69 6e 64 45 76 65 6e 74 73 28 29 7d 2c 61 70 70 2e 63 61 63 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 70 70 2e 24 63 3d 7b 62 6f 64 79 3a 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7d 7d 2c 61 70 70 2e 62 69 6e 64 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e
          Data Ascii: window.anwpPostGridElementor={},function(window,$,app,l10n){app.init=function(){app.cache(),app.bindEvents()},app.cache=function(){app.$c={body:$(document.body)}},app.bindEvents=function(){$(window).on("elementor/frontend/init",function(){elementorFronten
          2024-07-05 06:17:51 UTC2102INData Raw: 3f 68 74 6d 6c 2b 3d 27 3c 6c 69 20 63 6c 61 73 73 3d 22 61 6e 77 70 2d 70 61 67 65 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 61 6e 77 70 2d 70 61 67 65 2d 6c 69 6e 6b 20 61 6e 77 70 2d 70 61 67 65 2d 6c 69 6e 6b 2d 2d 61 63 74 69 76 65 22 20 64 61 74 61 2d 61 6e 77 70 2d 6e 75 6d 62 65 72 3d 22 27 2b 69 69 2b 27 22 3e 27 2b 69 69 2b 22 3c 2f 61 3e 3c 2f 6c 69 3e 22 3a 68 74 6d 6c 2b 3d 27 3c 6c 69 20 63 6c 61 73 73 3d 22 61 6e 77 70 2d 70 61 67 65 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 61 6e 77 70 2d 70 61 67 65 2d 6c 69 6e 6b 22 20 64 61 74 61 2d 61 6e 77 70 2d 6e 75 6d 62 65 72 3d 22 27 2b 69 69 2b 27 22 3e 27 2b 69 69 2b 22 3c 2f 61 3e 3c 2f 6c 69 3e 22 3b 69 66 28 6f 70 74 69
          Data Ascii: ?html+='<li class="anwp-page-item"><a href="#" class="anwp-page-link anwp-page-link--active" data-anwp-number="'+ii+'">'+ii+"</a></li>":html+='<li class="anwp-page-item"><a href="#" class="anwp-page-link" data-anwp-number="'+ii+'">'+ii+"</a></li>";if(opti


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          65192.168.2.44981746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:51 UTC687OUTGET /wp-content/uploads/2022/12/Frame-14.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:51 UTC248INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:51 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "30e-612da2f30605e"
          Accept-Ranges: bytes
          Content-Length: 782
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:51 UTC782INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8d 00 00 00 26 08 06 00 00 00 f9 85 18 88 00 00 02 d5 49 44 41 54 78 da ed 9b e1 91 a4 20 10 85 37 04 33 d8 09 81 10 08 c1 0c ce 0c ce 0c d6 0c ce 0c dc 0c 76 32 20 04 43 20 04 42 e0 f4 c7 56 51 94 cf c6 16 67 60 a6 5f 15 b5 55 0b bc 69 db 0f 15 c1 0f d1 7b cb 7b 3f f8 83 fa 10 bd b7 04 1a 91 40 23 12 68 44 05 4a a0 11 65 97 40 23 12 68 44 02 8d a8 40 d1 d0 f0 8d 9b a5 dc 0e 94 e6 ac 17 23 1e d8 1f c7 48 b7 01 f5 19 e3 c7 05 f4 03 ed e8 63 79 34 34 df fe b8 a6 8d 13 f3 77 29 ce a7 eb 6b ed c7 f4 d0 41 9f 2d 99 28 c9 54 1b eb 8f c9 82 f8 ff f1 3c f0 4c 28 ce 33 c8 cf 54 03 34 ab 86 c0 a3 f3 3c 75 81 47 eb d3 d5 3f 0d 1a 0c ef d7 19 8f f5 2f a8 6f 83 df 50 28 8f b5 40 63 03 0f e3 79 ba 07 1e a3 4f d7
          Data Ascii: PNGIHDR&IDATx 73v2 C BVQg`_Ui{{?@#hDJe@#hD@#Hcy44w)kA-(T<L(3T4<uG?/oP(@cyO


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          66192.168.2.44981846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:51 UTC706OUTGET /wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2-1024x9.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:51 UTC249INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:51 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "4cd-612da2f387e93"
          Accept-Ranges: bytes
          Content-Length: 1229
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:51 UTC1229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 00 09 08 04 00 00 00 06 54 96 d3 00 00 04 94 49 44 41 54 78 da ed 9b cd 52 23 55 14 c7 7f dd 69 20 24 61 c8 07 4d d2 b4 0c 04 06 aa ac e2 3d c6 85 0b dd e9 3b e8 42 cb 85 4f a1 8b 79 08 dd e9 d6 a7 b0 6a 18 51 94 cf 10 08 90 21 18 c2 64 80 24 7d 5d 48 29 4d 4d 6e 7f dd 00 13 fa bf ed 9b 3e 27 e7 9e fe ff cf 3d f7 5e ed 57 4d b7 f4 af b4 cf 85 cd 90 e0 92 4d 9a 0f ca a3 36 27 2e ff 0e 79 4b 8c 18 41 a0 33 89 89 1e 07 c2 15 13 8b 22 46 c0 5f 55 a9 d3 0b 69 b1 c7 0e 97 be 46 6a 64 28 32 4d 12 2d 20 7b ed 73 e0 d3 46 78 24 29 53 24 e1 63 64 8b 5d 4e e8 2a b6 fe 01 b6 c7 bc 39 54 d9 0a 3d 4f b7 ed 3d c5 92 d8 13 9c f1 3b 6f 22 db c9 53 26 2b c9 9d 03 36 70 22 bc 3f 81 45 99 d1 be cf 2b 6c 20 fc
          Data Ascii: PNGIHDRTIDATxR#Ui $aM=;BOyjQ!d$}]H)MMn>'=^WMM6'.yKA3"F_UiFjd(2M- {sFx$)S$cd]N*9T=O=;o"S&+6p"?E+l


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          67192.168.2.44981946.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:51 UTC695OUTGET /wp-content/uploads/2022/12/Site-Logo-Faded.webp HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:51 UTC223INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:51 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 27 May 2024 15:31:44 GMT
          ETag: "3ac-6197136fd8442"
          Accept-Ranges: bytes
          Content-Length: 940
          Connection: close
          2024-07-05 06:17:51 UTC940INData Raw: 52 49 46 46 a4 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8c 00 00 2f 00 00 41 4c 50 48 e6 01 00 00 01 a0 55 6d 6f dd 4a 7b 21 18 82 21 04 82 19 4c 19 d4 10 c2 60 87 c1 84 41 0b 21 0c 62 06 d9 0c 52 06 82 a0 0b 59 76 76 7a 98 f9 0f 17 11 31 01 bc fd 49 9b ff 9d e5 ff c3 13 62 6b a8 85 e8 3b 21 ba 40 b4 01 88 36 40 6c 76 42 f4 4d 88 d6 44 1b 7e e4 ae cd b7 00 8c a2 8d 5f 66 14 75 13 a8 2d 10 d5 16 78 68 eb fe 65 7e 6b e3 fe 05 93 da 00 88 aa ea ed 3c 3a 41 d6 f6 0c 17 6d 1c 7f 4c 35 c1 97 b6 27 52 e5 02 83 da 7c a2 1d d6 8e 05 e6 96 db 09 46 d8 3a 6e 20 66 82 5c 89 27 52 78 74 ec 70 6f d9 4e 30 81 76 16 b8 9b 05 66 53 38 41 29 a5 e7 bb 94 43 e4 38 29 a5 f4 7c 97 e2 65 23 b0 99 e9 0c c0 da 26 c0 da 91 a2 3d ae 00 8f b6 1d 78 38 c1 68 0c 6a 53
          Data Ascii: RIFFWEBPVP8X/ALPHUmoJ{!!L`A!bRYvvz1Ibk;!@6@lvBMD~_fu-xhe~k<:AmL5'R|F:n f\'RxtpoN0vfS8A)C8)|e#&=x8hjS


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          68192.168.2.44982046.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:51 UTC653OUTGET /wp-content/plugins/mailchimp-for-wp/assets/js/forms.js?ver=4.9.10 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:51 UTC279INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:51 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:20 GMT
          ETag: "19bf-612da2ef9fdf6"
          Accept-Ranges: bytes
          Content-Length: 6591
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:51 UTC6591INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 39 39 39 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 7d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 5b 65 5d 3f 3f 5b 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73
          Data Ascii: (()=>{var e={999:e=>{function t(){this.listeners={}}t.prototype.emit=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners[e].forEach((e=>e.apply(null,t)))},t.prototype.on=function(e,t){this.listeners[e]=this.listeners[e]??[],this.listeners


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          69192.168.2.44982246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:51 UTC687OUTGET /wp-content/uploads/2022/12/Group-56.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:51 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:51 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "73867-612da2f3726cf"
          Accept-Ranges: bytes
          Content-Length: 473191
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:51 UTC7939INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 03 2a 08 06 00 00 00 74 5b e6 4c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 07 37 fc 49 44 41 54 78 01 ec fd 49 b0 24 59 96 9e 89 9d ab 6a 6f f4 29 c2 23 23 33 12 95 d9 52 20 81 22 d9 4d 01 9a e4 06 5c 74 53 1a e0 20 02 60 d9 dd c0 82 04 16 c0 82 22 58 74 83 1b 52 9a e0 0e a4 08 17 14 a0 17 10 21 45 80 05 c0 4d b3 d1 84 50 28 28 80 6c 34 40 54 21 0b 99 59 85 aa 9c 2a c7 88 1c 63 0e 9f dd df fc cc f4 52 ff 73 ce 7f ee 35 8b e7 1e 1e 93 0f 11 e7 f7 b4 30 33 d5 ab 57 af de ab 2f 3d e2 d3 ff fd a7 bc f9 e6 9b 55 52 a9 54 2a 95 4a a5 52 a9 54 2a 95 4a a5 52 a9 d4 73 a9 5a eb 23 b7 f1 73
          Data Ascii: PNGIHDR*t[LpHYssRGBgAMAa7IDATxI$Yjo)##3R "M\tS `"XtR!EMP((l4@T!Y*cRs503W/=URT*JRT*JRsZ#s
          2024-07-05 06:17:52 UTC8000INData Raw: e1 f3 e3 44 6e f4 85 06 3f 08 3c 3f cc f1 fc b0 6d 28 26 08 00 dd 17 1b 04 04 05 5c 66 74 06 84 fd f8 0c f8 cc ef 78 a1 2d 9c cf 88 e5 c0 31 8c f1 c0 36 40 6a b4 81 f0 1d 6e e9 ab 57 af 0a 2e 07 45 07 1f dc 3f 96 dd bd 6d f9 bd 6f 7e 5f de 7c f3 86 72 5b 75 49 6b 5e f4 c2 1c b5 c5 13 83 3d 56 43 5d bd 0a 45 11 b4 6c fe da b3 b3 c3 79 6c db 5e 00 70 69 e6 5c 9f bb e2 11 10 d0 4a af 7d a9 f0 54 e3 3a 00 44 99 6d 3d ef 5b ce c7 e2 60 8b 0f 19 34 53 79 46 d6 c6 8c 91 79 3c 34 a7 33 ae 93 6e e8 58 47 77 fd 56 77 13 47 bb 32 b8 3b 78 d1 5c bf 0e d9 03 ac 3b a5 b6 ec e6 16 bd 51 0b f3 92 dd 01 dd 85 57 d8 3a 5a be 32 1c cb db 5b 3b 0a 90 31 29 1a c7 e1 d4 db e0 32 fd e3 31 39 b2 bd b3 3b 0f 79 a9 0e 67 16 0c 1c a4 8d 7d 28 43 dc 97 76 df ac 2c e7 99 df 45 ba da
          Data Ascii: Dn?<?m(&\ftx-16@jnW.E?mo~_|r[uIk^=VC]Elyl^pi\J}T:Dm=[`4SyFy<43nXGwVwG2;x\;QW:Z2[;1)219;yg}(Cv,E
          2024-07-05 06:17:52 UTC8000INData Raw: 64 59 a3 d9 d4 3b 92 e7 79 18 3d 5e 44 31 bd 67 34 63 ad 35 ae a5 38 e8 af dd cf 86 e7 55 f3 c1 42 3b 1b ff 59 02 98 db ba b6 98 0e 29 12 f1 2a 9a 7d ed 57 9b 00 3a 95 4a a5 52 a9 54 2a 95 4a a5 52 a9 54 2a f5 99 d7 45 f9 cf fd 8b 4e 61 80 61 66 24 03 24 13 10 d3 09 cd 48 0d 66 3a 43 04 cf 2c f6 c7 63 08 8b 09 91 19 e1 81 b6 78 d1 69 dd bb af 19 03 82 f3 d0 69 4d 30 cd 38 0d 9e 87 63 e2 f8 08 d0 09 b3 e9 e2 66 16 74 f5 cc e2 c5 96 17 ee d3 b1 00 2e 0f 33 98 ae f2 8b 9f bd 3d c3 e7 db 0a 93 ed da 1d 98 3a 8c 5f 2e 5b b6 b2 b0 10 5d 2d 11 c9 c0 dc 60 68 f0 ed 53 24 35 4b 40 5c ce b7 07 85 18 2f 66 2c c6 1a bc 65 76 b1 58 5b 8f ec 98 96 e7 1e 3f 51 5a 02 71 b5 68 8e ca c2 7a 9d d5 9a 20 18 3b 63 f7 e6 71 de ae ed 91 88 a7 28 d2 80 ab 05 34 c3 c1 3c 4a 0d e7
          Data Ascii: dY;y=^D1g4c58UB;Y)*}W:JRT*JRT*ENaaf$$Hf:C,cxiiM08cft.3=:_.[]-`hS$5K@\/f,evX[?QZqhz ;cq(4<J
          2024-07-05 06:17:52 UTC8000INData Raw: 64 b4 61 5e 34 b6 41 f8 0e 17 31 8e c1 b1 10 fa c4 77 82 e4 1e 3c 13 30 e3 78 46 6c b0 4f 42 ed 3e 0a 84 f0 b9 1f 3b 81 39 8e 67 2e 35 dd d5 78 3f 3b 3b 57 37 b6 8d 7f 92 37 5f bf 31 c3 e5 1b 1a b3 f1 85 2f 5c 93 2b 57 f6 e5 f5 5f bc 2b 3f 7b ed 2d f9 e6 d7 7f 20 3f fe e1 af e4 bd 19 4e af 56 16 09 01 c7 ee e4 d9 ca 11 b9 dc 41 71 3a 87 51 9c ce dc c1 cd b4 3c 30 a6 a1 78 d1 bd cd a0 8a da 20 33 f6 58 1f 36 ee 32 58 4c 83 ce 81 c6 66 cc 7f f0 79 06 be 68 8b 6d 16 4f 02 f0 bd 54 67 b3 c2 5a 31 98 bb e9 ca 66 bc 47 91 e6 92 26 34 87 43 9a 50 b8 78 41 bc c8 60 9e 22 80 d9 d7 af c5 86 0c 03 b3 b9 25 a0 b9 01 56 3e c4 38 55 38 8c 7e 35 2f db e1 2b 5d c4 75 03 ea aa 83 b8 cb b2 e6 54 99 53 bc ca f1 d1 81 b9 de 3d b7 b9 cf c0 1e 7c 88 36 ee 58 9e 2e 02 c4 c0 b7
          Data Ascii: da^4A1w<0xFlOB>;9g.5x?;;W77_1/\+W_+?{- ?NVAq:Q<0x 3X62XLfyhmOTgZ1fG&4CPxA`"%V>8U8~5/+]uTS=|6X.
          2024-07-05 06:17:52 UTC8000INData Raw: f9 bc 9e 3e 6c 80 17 00 52 58 30 ae 41 c9 00 87 bd ab d6 1d ba 3c 7f 73 16 33 ea a2 7a 1c 03 cf 23 11 e9 b1 0e cc 07 0e 5d 3b 3a 3d 3f 9e 1f 00 bc e3 ae ee 95 8e 4b 63 2d 7c ec a5 2b 94 17 8e 5a 3a 9c 4b f1 88 8c 12 03 b3 1c 70 07 ec d2 9c f2 e2 40 99 6b cb a8 0c 8e 0b 6e de f0 27 d7 1a 11 16 c1 f8 63 da cb da 32 70 1b 73 ae 87 6e 0e 03 c8 23 ab d9 41 b6 66 30 fb fd c1 35 40 f7 cb f3 a5 5d 27 dd d1 1e a7 01 e7 f3 ce ce 9e 16 52 d4 62 8a 84 d3 5c 9b 5a c3 c5 5e e2 62 86 b5 d1 72 fe ed e1 c8 76 8c dc c6 12 4f 1d d6 ae ae 04 37 9e 84 ce 6d de 03 6d fc 76 be e6 1e 77 08 5d 5b 6f 58 53 ba a8 db ef 24 a4 52 a9 54 2a 95 fa 50 62 0c c7 e8 91 19 88 e1 38 ff d3 7f 41 3e 8e 32 7e 23 95 4a a5 52 a9 54 2a f5 59 d5 c3 e2 36 3e c8 fd dc 6f db 04 cf 93 17 98 03 14 06 54
          Data Ascii: >lRX0A<s3z#];:=?Kc-|+Z:Kp@kn'c2psn#Af05@]'Rb\Z^brvO7mmvw][oXS$RT*Pb8A>2~#JRT*Y6>oT
          2024-07-05 06:17:52 UTC8000INData Raw: 12 40 a7 52 a9 cf 8b 1e 15 c3 91 f1 1b cf 97 26 87 92 58 43 64 40 e3 ef e5 3e 17 fa f3 a6 cf ca bf 97 3c 4c 58 eb 7a fd 95 78 38 04 07 fc 34 bf 12 4c a7 52 a9 54 ea 79 d5 87 05 cf 1f e6 fb e3 80 e7 cd fd 9b ee e6 4d f8 dc 67 35 13 0c 53 d8 06 60 4c 17 2c dc cf 78 87 93 b9 6f 03 a7 33 5e d8 07 77 33 a0 74 75 80 88 ed f8 7c 7e 7e 1e 40 1a ed 10 bb 61 fb 56 ca f4 4e 8e 4f 3c 76 e3 8e ec ec ee c8 c1 c1 7b 0a 9f 2f 5d de d5 63 ee dd 3d 90 db 33 94 3e 3b 3b 9f cf 7f 22 3b db 7b 96 b5 5c c4 01 9c c5 2d 08 dd c4 74 f6 0e 5e 50 6e 06 c6 97 f7 af c9 b5 ab 2f 09 23 2a f0 61 f0 dc 5d 38 8d 59 7c b0 c5 39 94 b8 0e 9b 1f 73 d2 9a fb d7 8a f6 15 8d 1b 39 b3 6d ee 4e ae 95 8e 59 f2 c0 49 d3 7e 57 53 89 98 04 ed 7b 3e e7 c0 28 05 40 48 38 79 87 12 ce 57 e6 59 e3 88 2d c0
          Data Ascii: @R&XCd@><LXzx84LRTyMg5S`L,xo3^w3tu|~~@aVNO<v{/]c=3>;;";{\-t^Pn/#*a]8Y|9s9mNYI~WS{>(@H8yWY-
          2024-07-05 06:17:52 UTC8000INData Raw: 6a eb 23 01 74 2a 95 4a a5 9e 48 8d 2f 7f 8d 52 ef ad e1 e6 35 4a 7d 78 71 b4 c2 c1 df f8 bb 8b 68 85 84 d0 a9 47 29 16 b0 e4 d8 96 74 41 a7 52 a9 54 8a b5 9d f9 7c da 77 d1 01 0d 0f 6e dd 02 ce 0f cb 79 de 2e 3e 18 73 95 e3 76 0c 7f 39 ab f9 0b 5f f8 82 3c 9e 7f fe 79 01 49 00 d1 57 ae 5c a1 1f ff f1 1f 97 67 38 98 19 2e 73 bc c6 b3 cf 3e 2b 71 1b fc f8 e2 17 bf 28 cf 1c 8d c1 c7 64 10 cc f1 18 31 e7 99 1f 88 d0 40 61 41 fe 8c 63 37 b8 4d 0c 96 e1 6a 46 de b3 46 6a a8 4b 1a 39 d2 d0 fe fe 79 7a e3 b5 77 68 7d b2 91 f3 72 9b ef dd bb 27 fb 71 9c c6 b7 5e 7e 93 be f9 c7 df 9b 61 f5 bb 0e c9 39 8b 79 67 35 d2 95 a7 2e cd 8f 0b 74 f5 b9 4b f4 a3 ff b3 cf d2 d3 4f 5f a2 5b b7 ee 4a ff 0a 50 36 57 2e e2 06 10 bb 10 f3 82 c9 e3 17 8a c7 38 a0 30 9b 14 67 83 63
          Data Ascii: j#t*JH/R5J}xqhG)tART|wny.>sv9_<yIW\g8.s>+q(d1@aAc7MjFFjK9yzwh}r'q^~a9yg5.tKO_[JP6W.80gc
          2024-07-05 06:17:52 UTC8000INData Raw: ef 14 43 e8 04 d0 a9 54 2a f5 e9 d3 07 81 cf a7 39 a0 05 92 39 7c 9e b7 19 57 74 f9 f2 65 89 c7 60 e0 ca 60 19 c7 61 20 cd 30 16 c5 ff 62 6c 06 9c 8f 38 2e c4 59 ce 80 c7 80 c4 0c 96 19 64 03 02 03 3c 33 fc e5 73 c0 c5 8c e3 c2 59 0d 58 0d 80 8d 48 8e e8 9e 86 63 9a db 8d ec 66 40 68 ec 17 9d d8 10 c0 72 84 dc 0e 89 e7 07 5c cf 68 33 1f 9f db 7a e3 ed bb f4 ca 2b 6f 76 88 5e a7 07 c6 a3 58 5c c2 68 d7 35 14 44 70 00 f4 52 00 8f 35 c0 5b 84 07 a0 f0 5b d1 41 72 38 0c b7 b0 ba 70 37 95 fb 70 8f 28 38 76 97 59 b9 8d 50 de af 74 8e 4d 70 fb 0e 56 18 2e ba 95 b1 5f 8f cc 68 16 8d 80 ac e8 41 c0 6c 35 48 09 4a 2a 70 76 18 fa f1 63 a1 bc ad 79 29 ed 01 40 2e c5 0b 32 36 63 9c 9e 6e 2d 4d 43 26 b2 c1 fd 52 3a a4 e4 8f 4b 73 97 2d 47 40 78 46 b9 9f af 47 7a 08 c8
          Data Ascii: CT*99|Wte``a 0bl8.Yd<3sYXHcf@hr\h3z+ov^X\h5DpR5[[Ar8p7p(8vYPtMpV._hAl5HJ*pvcy)@.26cn-MC&R:Ks-G@xFGz
          2024-07-05 06:17:52 UTC8000INData Raw: d3 0c 5b 07 8b 9f 38 ab 00 7a 1b 3e b7 73 17 29 95 4a a5 52 a9 54 ea 2c ea 51 91 1b f1 75 7c 6e c1 41 f8 30 07 74 8c d8 78 18 80 e6 ef ae 5e bd 4a cf 3f ff bc 40 9c 2f 7e f1 8b 72 5c 06 b5 0c 86 19 4c 33 f4 bd 7d fb b6 3b 82 01 94 63 1b 39 6a 03 05 09 21 00 65 40 6e b8 92 01 ac 23 e0 65 67 32 7f 0e f8 1b dd d5 bc 1f 6f 07 c7 34 6f 83 b8 0f 00 68 7e e6 ed 22 18 67 a1 bd 68 0f 83 6e de 96 c1 f8 c9 c9 0c c8 cf ef cd d7 b7 4b f7 ef 1d d1 c5 4b fb 02 f5 90 ff 8c eb da db dd a7 af fc f6 1f d1 d7 bf fe f2 0c ad 0b fd c9 3f f5 23 f4 fd ef 5f a7 3f fa c3 ef ce 00 fb c0 60 5c 73 a8 cc f0 0c 70 57 22 13 e0 e4 d4 46 50 2f 6c d7 08 b1 1b 6a 56 d5 9c 06 07 65 b2 4b f5 63 03 f2 55 db d7 61 22 bf 2b 4b bc 56 1d ec 29 74 d5 71 50 f8 2f 91 17 70 65 53 8f b0 e0 57 9c 95 dc
          Data Ascii: [8z>s)JRT,Qu|nA0tx^J?@/~r\L3};c9j!e@n#eg2o4oh~"ghnKK?#_?`\spW"FP/ljVeKcUa"+KV)tqP/peSW
          2024-07-05 06:17:52 UTC8000INData Raw: a6 8b 2f cc 74 c8 1d 72 be e1 00 6f 7d 02 f6 e2 88 e8 b3 e5 df 52 a2 0e 9f 1d 7c 13 12 a3 c9 ef 09 b8 cb e5 7e a6 54 2a 95 4a a5 ce 90 a2 0b 78 38 03 c5 83 32 82 23 95 7a 3c 15 a1 15 bb 78 33 82 e3 fd 69 13 1c aa ab 2c 00 97 fa 01 f5 61 ef 43 a9 a9 60 0b da 92 03 1d 16 7b 53 1f 9f b6 c1 f3 f6 67 a7 c5 6f 6c bf de 86 d1 f1 33 76 05 c3 45 cc e2 d7 f8 8c 15 8b f9 f1 f6 9c e5 cc c0 17 80 96 5d c1 10 c3 64 7e 0f 68 cd 82 93 1a ee 66 1c 87 e1 f3 c1 c1 81 e4 42 03 80 a3 cd c8 8e 86 93 19 c0 1a ce 65 b8 8f 01 87 e1 4e e6 f3 f3 76 7c 3c 7e bc f0 c2 0b f4 cc 33 cf 08 78 86 8b 3b 46 69 c4 0c 6a 3e 06 c3 67 38 b9 d1 76 16 1c d1 fa 5d 15 e0 cc ce e3 9b 37 de a5 37 df b8 21 c0 92 79 d6 53 4f 5d a0 fd 73 bb f4 f6 f5 db f4 ca 77 af d1 4b 2f bd 4a b7 6f dd 55 60 6e 20 97
          Data Ascii: /tro}R|~T*Jx82#z<x3i,aC`{Sgol3vE]d~hfBeNv|<~3x;Fij>g8v]77!ySO]swK/JoU`n


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          70192.168.2.44982346.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:51 UTC693OUTGET /wp-content/uploads/2024/05/Home-Programs.webp HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:51 UTC227INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:51 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sat, 25 May 2024 10:51:18 GMT
          ETag: "11dd6-61945106076c8"
          Accept-Ranges: bytes
          Content-Length: 73174
          Connection: close
          2024-07-05 06:17:51 UTC7965INData Raw: 52 49 46 46 ce 1d 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ed 01 00 2f 02 00 41 4c 50 48 f6 0f 00 00 01 f0 87 ff 9f 2a a7 fd ff 3d e7 ec d9 6c 0c 48 49 70 77 77 77 48 a1 e4 55 dc eb 5e dc a1 8a bb bb f3 c2 5d 82 bb bb bb bb 97 90 94 40 20 4d 20 b6 33 7f d4 f6 d8 cc f3 f9 7a bd de ef 46 c4 04 c0 3f fe ff c7 ff ff f8 ff 1f ff ff e3 ff ff 5d cf 34 97 ae eb 6e b7 ae eb 1a a3 28 57 60 81 f0 0f 3b 7f 3f 74 fc 8c 79 2b b7 ee 3f 79 e1 ca f5 5b 77 ee de bf 7b f7 f6 cd 6b 97 ce 1c d9 19 b9 68 d6 84 e1 3f 75 fd a4 51 c5 cc 6e 46 37 ee 8c b9 2b b5 ec 34 78 e9 a9 47 f1 5c 98 f6 cd 93 8b 3b 26 f6 68 53 bb 78 98 87 4e 98 27 d7 bb 5d 26 ee be f7 ca 2b 2c 9c f8 f4 d8 ec de cd f2 04 30 da d0 32 b5 18 b8 ea d2 d3 24 61 97 de a8 ab 7b 26 7c 51 5a 27 08 96 be 54
          Data Ascii: RIFFWEBPVP8X/ALPH*=lHIpwwwHU^]@ M 3zF?]4n(W`;?ty+?y[w{kh?uQnF7+4xG\;&hSxN']&+,02$a{&|QZ'T
          2024-07-05 06:17:51 UTC8000INData Raw: 6a 8d 7a 22 bc ff 2e b5 c0 9b fd 41 6b 43 98 c2 a8 15 2a d6 37 a1 a3 46 0f 46 a1 81 fe d9 e0 83 ca fc 43 b2 5a 27 70 89 31 9d b1 dd 41 7f f6 0e 0c 9e 1e 00 00 fe fe fb 76 a0 00 00 00 00 00 00 17 1f f3 48 52 ba 51 10 95 c5 16 bb e0 b4 75 0c c5 e7 8e e4 6e 11 c6 3f 0f 3c 4c 07 8e 54 f7 eb 86 6c 55 d3 49 63 86 82 ec e5 c1 ef 18 ab 92 06 04 e3 31 bb 2f f9 72 a4 12 fd 18 27 2c 3b 6b cc bf 77 ae 79 fe c4 b1 20 4b b9 18 72 ff b6 1b 3c c5 27 6c 73 25 55 05 75 cd 3d 9b 3b a5 01 64 1e 76 b9 8d f0 bc f4 1a 1e 93 69 17 1f 97 98 9d 2e 3d 8a 51 41 22 b5 04 c1 12 76 35 ce 3c c0 5e ac d8 f5 1c 37 81 e4 98 23 1c 52 50 b7 eb 80 41 0e c5 95 99 89 10 67 71 60 95 b6 a1 f2 55 7a 0a e4 cf dd d1 22 22 24 0c 5d 82 da 21 fc c2 05 d6 ef c8 fa eb 1b e4 1a 66 fe 50 35 94 60 f0 00 08
          Data Ascii: jz".AkC*7FFCZ'p1AvHRQun?<LTlUIc1/r',;kwy Kr<'ls%Uu=;dvi.=QA"v5<^7#RPAgq`Uz""$]!fP5`
          2024-07-05 06:17:52 UTC8000INData Raw: 44 f4 87 04 8f da 60 3b 5f 0d f1 0f 60 2f 72 49 c2 79 96 c8 d3 c5 dc a5 cd ba 1f 0e 7c 36 8e d1 ec e1 fd 07 d0 58 70 59 53 38 3d 72 cf 3d e0 f5 5a 26 8b f5 f8 24 f1 df d8 cd 1a 42 12 24 13 be e1 92 8f ba b0 d5 47 6d 40 e7 1b fc 49 3b a9 a6 fa 1e c3 42 50 03 ff 4d a2 0a 29 b7 14 a3 47 90 6f 63 90 cb a8 cf 1f 7e 19 27 13 65 16 20 60 37 12 d4 7e 44 86 f7 cc 42 d6 16 9e b3 a8 9f 53 c5 9e 7b 65 97 05 a6 5f e9 02 a6 0e 46 37 5f 32 e7 f1 84 ab 95 44 ca 83 01 ad e6 33 7d 4c 30 05 df f8 d1 dc 21 9a 10 94 2b d9 43 71 25 bb c2 53 f7 7f 72 7c be e0 7c ab 2b f1 31 4e 1e dc 41 e6 ca cd f6 6c bd 93 f8 02 e8 57 8d 86 87 7d d7 3d 9e df 8d a8 12 b8 49 15 12 a2 c3 7c eb 08 d3 bd 3c 16 f8 bf e9 2b 70 3c b5 e4 49 98 79 5e 57 2b 2c c6 c3 28 ba 80 67 51 26 e5 44 d2 2e a5 ce 44
          Data Ascii: D`;_`/rIy|6XpYS8=r=Z&$B$Gm@I;BPM)Goc~'e `7~DBS{e_F7_2D3}L0!+Cq%Sr||+1NAlW}=I|<+p<Iy^W+,(gQ&D.D
          2024-07-05 06:17:52 UTC8000INData Raw: ea e6 3c 53 6e 28 42 6a e6 69 70 f9 02 c8 56 26 19 94 e7 b5 ac 43 9a 55 57 8f 92 b8 8b 5e 70 b8 42 c8 9e dd d7 7f 87 ba e1 e3 96 75 67 6c 6f 0d ff f8 df ef 4f e3 82 22 64 c9 98 fc ff b3 cb 59 91 b0 e7 15 e5 16 48 b6 89 55 fb 51 3b 14 e9 38 d5 2e c9 a2 c3 cf 5b cf 19 66 52 56 08 fe e8 bf 27 bc 16 8e 17 24 7d 91 b5 b8 87 70 f7 03 7c 9a d4 51 12 9f fa 04 55 65 07 07 14 2a 09 45 18 5f b6 ba 8e 4b 4a fb 61 3f ba bb 82 82 64 fd cd 46 9d 14 40 b3 69 a9 c7 43 c3 0c 48 ff c1 d1 18 3b 6f 09 e2 0f 6a b6 e0 41 7f 57 1f ca 72 3f 29 9c a6 33 af 0c 7c 1c 4c 03 e1 6a 8a dc 52 eb 4a b6 2a 9c 45 2c bb cb b6 8c 05 c5 17 f4 ad 87 57 b5 7c 0f 6c a4 6f 36 14 4c 4e 19 0b d1 94 e5 71 45 42 a4 3a 1d f8 b7 91 43 3d bd 1f 0f c4 4c f7 50 e0 a7 52 99 4c 98 37 0e a4 07 09 47 35 68 7c
          Data Ascii: <Sn(BjipV&CUW^pBugloO"dYHUQ;8.[fRV'$}p|QUe*E_KJa?dF@iCH;ojAWr?)3|LjRJ*E,W|lo6LNqEB:C=LPRL7G5h|
          2024-07-05 06:17:52 UTC8000INData Raw: 58 e6 36 89 8f 98 c1 bc 98 bd 0b 26 17 5d b4 6c 3c 2b 8d 34 72 e8 ff 68 f0 a5 0e 13 01 05 5a 2a 34 fa 55 bc 4b 7a c8 7b 3d 65 7e 40 7e 5d f5 3c be 43 33 a2 ec 74 09 55 54 58 21 a3 7c 48 84 26 45 78 63 f7 3c 78 cb a8 c3 d6 4b 94 76 f1 7b 28 94 75 11 5f fb b0 47 33 1a d8 f9 63 cd a4 fb c8 78 a9 0a a1 93 5b 4b 83 48 c0 42 bb 0b f6 e0 d8 91 02 07 5b 00 72 e7 d1 e5 d8 aa 27 27 86 61 0c 28 09 ff 42 d9 16 a8 62 ae 1d ab d8 f7 c1 e4 69 b3 ed e2 f7 f3 8b 2d b0 5e 7b 71 0e 8b d6 06 5a e5 41 58 22 0d 17 13 64 17 66 15 00 65 a7 47 31 f3 e7 00 82 19 c6 19 24 51 5f 0a ac 39 fb 28 d8 a3 3f a4 be f1 09 8d 97 fa eb e2 97 b6 5a 3b ae 62 96 c0 34 d4 5d a5 13 00 23 82 15 f8 09 7d ad d8 1d bd be 04 4a 93 2e 1a 3d 28 61 71 e4 25 38 8d 1b 41 a8 03 dc 22 53 ce 07 6e ec 81 a1 21
          Data Ascii: X6&]l<+4rhZ*4UKz{=e~@~]<C3tUTX!|H&Exc<xKv{(u_G3cx[KHB[r''a(Bbi-^{qZAX"dfeG1$Q_9(?Z;b4]#}J.=(aq%8A"Sn!
          2024-07-05 06:17:52 UTC8000INData Raw: 5d be b5 d0 80 b6 15 01 fb b6 42 11 11 45 e0 b5 95 8a 9f 90 a1 29 ae c5 3f 79 b5 3c 46 51 8c 7a 7b 95 1b 24 c7 95 17 9d d8 19 49 bf 22 9a 29 52 e0 00 ab b4 32 ad b4 89 0f f3 63 cf 46 a0 a2 28 6c 27 97 85 5b 7b 87 b6 8f cc 42 cb 56 e0 57 8e 34 4e 27 d8 fa 73 04 27 72 3c e4 93 6d 36 03 e4 5f e0 f1 56 34 5e 9d 03 de a1 96 7a 77 fc 20 39 cc 52 72 be cf 82 e7 37 0f a0 2e 26 3e 7f 37 9a b2 fb ab fd 77 55 1f 02 0e 7b 75 85 d7 28 67 d0 26 05 c2 64 02 22 26 a0 a5 46 db e5 a4 2f 3a e3 3a 21 6e f4 2d 85 de cc 7c 08 cf da 72 91 28 c5 d9 1a 2a f5 2e a4 a6 01 94 3d 6f fa 30 50 92 7f c7 c0 71 05 13 e4 c2 da c1 0f 48 f4 48 fe e6 5f 09 56 46 e3 94 e3 fc 7a c5 39 da 2d 5b e0 2c 51 46 68 de 01 fa 93 b3 7b b6 03 28 08 5d 06 b1 ab 36 ee 00 38 f5 e4 a3 23 45 89 d7 3f 2d 8b dd
          Data Ascii: ]BE)?y<FQz{$I")R2cF(l'[{BVW4N's'r<m6_V4^zw 9Rr7.&>7wU{u(g&d"&F/::!n-|r(*.=o0PqHH_VFz9-[,QFh{(]68#E?-
          2024-07-05 06:17:52 UTC8000INData Raw: e7 ce ad db 09 76 b6 da 57 75 cf f3 73 7b 43 e3 2b 3e 22 ae 8b be 5f 6f 73 91 70 c9 69 31 dd 44 25 d1 72 f8 59 af 03 07 f3 c0 65 48 2c 20 92 a9 a8 98 c6 5a 72 8b 84 8b 96 c3 6b aa b3 69 c1 ce e5 d4 02 9d ff d9 45 4b a3 d4 6f e1 5c 32 b0 fc e0 93 ee 11 9a c3 4c 22 38 fb 00 3a cb 15 9a 7e 48 68 b3 2a 23 ff 79 9c 4d b8 e1 60 47 55 ca e3 5e 5f 3f 1d 60 58 ec c8 6c cd 5a ab 83 22 f5 f9 1b 01 ec f1 a3 11 2a 90 7c 46 52 36 42 d8 27 6b 4d a7 f9 34 47 53 47 53 65 d8 9c ee 3d 3b 31 66 28 a8 08 87 34 50 c9 74 16 2f ed 19 7a f9 bb d6 49 9e 73 95 50 ad 93 31 e3 bc 4d bd 4e d3 f0 df 52 5f f8 4f a8 36 34 44 1b 43 5e 7b 82 be 23 2d 99 ea 2c 79 cc 95 9f 60 16 5c 3e 91 d1 4b 3d e6 97 48 79 d1 3e 65 f6 ea 34 42 d8 02 6e 6a e3 73 61 a5 75 83 6e 16 e9 6d 38 ed a6 f1 11 59 c7
          Data Ascii: vWus{C+>"_ospi1D%rYeH, ZrkiEKo\2L"8:~Hh*#yM`GU^_?`XlZ"*|FR6B'kM4GSGSe=;1f(4Pt/zIsP1MNR_O64DC^{#-,y`\>K=Hy>e4Bnjsaunm8Y
          2024-07-05 06:17:52 UTC8000INData Raw: 89 11 0d 56 0a f5 78 cd 30 a5 f7 38 39 1c 50 80 08 f0 25 d5 7e cb 72 53 82 a6 79 5b f1 9b 6d 86 81 71 4c 65 a2 9b b6 20 6e f2 52 ad a8 9b 63 a3 26 67 c1 09 0f 49 8d 7b 72 52 18 1d 37 43 84 af 8f 9c 1c 91 04 3b 28 05 80 bc 16 40 0a 1c 96 1e 47 1a 41 3a 23 2f 46 e2 0c 17 56 2c e6 b8 c3 d6 37 d6 c6 40 7f eb 4e b6 54 c5 71 3a 15 f5 43 02 9b e8 ed 1e 53 f2 74 a3 d1 45 ae 2d 73 00 be 80 b0 3a 72 ea 80 81 32 36 89 9e 20 43 03 8c 93 5d 67 98 8d 52 60 63 bd 2a 49 1e cc 76 d7 1f 48 88 9f 54 1c 13 ee 17 c7 9d 35 3c 87 ce e3 89 aa 7e dc e0 d1 e0 c5 64 f7 dd 56 71 93 f5 0c e3 a8 2c cb 1a 12 0e 5f ce a9 b5 ad 67 61 12 eb 5f 61 b6 13 15 34 ff d9 dd 68 a7 36 63 b2 fb 79 bf dd 45 2d 55 70 84 a6 64 79 1e 06 30 1b 25 63 c6 55 9f 6a ca 80 b0 e0 0b b4 44 5f 69 15 f4 32 d0 fc
          Data Ascii: Vx089P%~rSy[mqLe nRc&gI{rR7C;(@GA:#/FV,7@NTq:CStE-s:r26 C]gR`c*IvHT5<~dVq,_ga_a4h6cyE-Updy0%cUjD_i2
          2024-07-05 06:17:52 UTC8000INData Raw: 8d ea eb 45 e5 83 67 d0 03 2a e4 62 97 ac 53 a3 ec 4a 13 5e 3d 2b e6 4a 65 b2 e1 50 ca 7b 0b b0 ca c1 3b f9 3d db f1 ee fa f8 37 62 6c 1d 32 07 5d 88 63 7b 28 c1 38 0f 59 fe 68 a6 b8 f2 03 6b 7f ff 00 87 85 a9 fc 8b 26 8b df f6 58 c0 46 de 2b fd c4 1a ea 7d 2c 88 81 83 68 e3 97 01 f0 ee 3d ab 12 d2 cb df 0b 50 96 e0 c2 1c 97 d0 ab 9c ea dc a9 74 f2 cd ea eb f6 66 a9 4c 88 7e ec fe c1 ac c9 d1 19 ff 7e e8 52 63 a1 5c c0 5d 1d 38 88 9b 4a 57 f1 1c 34 64 89 c3 96 93 a3 6d 0d 95 88 26 c2 ca 07 a4 6f 68 ba c4 72 6f f3 67 91 19 3e f7 f4 88 b5 9f fe 84 79 dd fe dd 12 82 d2 6d 61 a9 22 ab 34 22 c6 d6 8d 4f d5 64 fc 80 3e ce c6 2a 26 72 f6 a0 f3 91 a2 b7 3f 0d e8 15 2f bd 0c ce 03 2d 81 e0 80 b3 10 92 d7 48 89 93 95 93 45 e1 ce 9b af 56 e5 f3 10 39 e4 a8 d6 6c 72
          Data Ascii: Eg*bSJ^=+JeP{;=7bl2]c{(8Yhk&XF+},h=PtfL~~Rc\]8JW4dm&ohrog>yma"4"Od>*&r?/-HEV9lr
          2024-07-05 06:17:52 UTC1209INData Raw: 57 91 67 db fe cd 8d e2 82 de 26 0b 03 3f 80 9f 69 0a d2 33 dd b4 df a2 c4 e1 64 ad d6 00 dc 5e 3c c6 c2 cb 25 7b 4d 6f 11 bc bd b0 b7 b7 89 e9 cf ab 99 e0 ce ff b7 b8 41 2a ff 80 c5 3e 06 9a dc 8f 4c 42 1b fa db f5 87 31 32 bb c2 44 83 75 b5 68 2c fa 3e 0b e7 37 54 7c 32 b2 66 1b f9 eb cf 25 1f 6c 1c 0d 53 ee 97 fd 43 75 af 50 c5 2f f7 84 b4 69 d9 ba df a4 b6 01 b6 b0 f8 dc 35 20 52 bc 25 a8 8e c3 68 6b 34 c1 1b ed 77 2b a3 71 a5 2c 26 13 f4 f1 bc 2c 25 60 78 0b 1b 0c 4a 16 5b bd 12 ff 91 7c c4 5a d2 d3 63 96 f3 4d 78 6f 22 34 2f 04 a7 51 3e 7f 6f 5b 3e 51 fe 91 3c b9 3f fd 54 70 e2 8d de 76 41 3e 97 07 8a ed ea 75 95 bd 50 02 f7 fe 15 22 17 ef 04 dd 4c 58 cc fc a9 60 b1 af 72 b9 51 31 27 11 cc bf 64 2c 50 4a 9f 50 82 71 e0 47 86 03 78 c1 c3 03 30 53 8d
          Data Ascii: Wg&?i3d^<%{MoA*>LB12Duh,>7T|2f%lSCuP/i5 R%hk4w+q,&,%`xJ[|ZcMxo"4/Q>o[>Q<?TpvA>uP"LX`rQ1'd,PJPqGx0S


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          71192.168.2.44982446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:52 UTC698OUTGET /wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:52 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:52 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "35fd9-612da2f2ef8fb"
          Accept-Ranges: bytes
          Content-Length: 221145
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:52 UTC7939INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4f 00 00 03 61 08 06 00 00 00 fe 16 5f 9c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 5f 6e 49 44 41 54 78 01 ec fd 0b dc ad 65 5d ee 8b 3f 13 54 10 3c a0 08 c8 49 01 39 28 78 2c f2 18 9a 9d 3c e4 a1 5d 69 6a 67 ad 65 ad fe da 5a e6 6e 2d 6b b7 ff d8 69 ad 95 d5 4e 5a ed d4 55 69 69 2b c5 32 25 b3 95 ae 44 4d c9 56 a0 22 20 22 20 82 a0 30 45 41 51 d3 4a d9 f7 77 ec f7 fb ee 6b de 8c e9 19 9c f3 e5 ba 3e 9f 31 c7 18 cf 78 9e fb b9 9f fb 19 f3 fd 5d e3 fa 5d f7 ef 5e 96 a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28
          Data Ascii: PNGIHDROa_pHYssRGBgAMAa_nIDATxe]?T<I9(x,<]ijgeZn-kiNZUii+2%DMV" " 0EAQJwk>1x]]^((((((((((((((
          2024-07-05 06:17:52 UTC8000INData Raw: 66 73 6d bc ac 44 ee 38 24 72 6d c0 8d d4 ea cf 8c 31 f8 f3 d1 a7 f7 2d 45 51 94 3c 15 45 b1 90 32 7b c6 78 7a 80 c4 83 6a d7 e7 9c 73 ce 26 a9 b1 2e d1 5c 76 20 83 f1 5c e5 3a 49 54 d6 86 22 18 a3 98 40 16 20 29 40 e2 64 fd 26 88 87 aa 95 1e 21 8f 75 59 16 09 0c db 25 3a 12 29 0d d4 69 2a d7 6c 6e a1 49 ce 0d 09 23 75 07 d9 a1 2d fa 64 fa 8e eb 45 79 a3 0d 89 19 8a 92 b3 f2 24 76 bc 26 e5 98 8a 0f 6d d0 0f c6 11 d0 1f 14 2e 52 6e 00 3f 91 ea 18 8a 15 e7 41 35 c2 e3 44 da 8e 6b 66 0c 38 1f 9f 71 6e fa c6 b9 d8 0f 92 c7 e7 9c 07 05 8c d9 77 9a e8 9d 99 a8 aa 24 71 d5 47 36 ab 81 79 cf 04 af f1 57 39 5e a3 9d 83 c6 b6 9f 18 1f fd ef 4b 51 14 ad f3 54 14 37 77 8c e0 7c e4 08 90 2f 1d 41 f6 d6 1a 9a ff ee ef fe 6e f9 fb bf ff fb 15 01 20 88 92 5e e2 75 aa 4d
          Data Ascii: fsmD8$rm1-EQ<E2{xzjs&.\v \:IT"@ )@d&!uY%:)i*lnI#u-dEy$v&m.Rn?A5Dkf8qnw$qG6yW9^KQT7w|/An ^uM
          2024-07-05 06:17:52 UTC8000INData Raw: db 54 78 92 a4 a4 a2 e3 71 39 e5 3f 67 8e 49 3e 66 8f 53 1a 88 73 5b fa 82 b2 56 90 0a 8f e7 98 67 a0 a5 b1 5a a3 b8 7e 1f a1 92 a5 ca 92 a9 27 09 88 44 41 12 a6 ba 24 51 34 b8 3b 26 f9 de 72 03 1e 63 ff 69 0b e2 e3 2c 3b 8d f9 59 7e c1 fd a9 c2 9d 04 4e a2 aa 29 3c 8b 61 82 34 74 e7 12 2b a6 fe 2c 49 e1 cc 3f 4b 26 a8 6e 99 6e bd f2 ca 2b 57 db 5c 9e 46 62 a5 f2 36 13 3f 1e 5c 53 7a d1 a2 66 d3 0e f7 d2 fe b2 be 9d a4 d2 fb 69 9b 59 cd 7c e3 b3 6f f8 c4 27 3e f1 a0 f1 f1 e9 4b 51 ec 26 a8 f2 54 14 5b 08 23 28 dd 3a 8d d9 62 f6 1d 49 64 7c a8 de a8 16 a8 ec 48 5c 24 06 a9 d8 a8 1a 79 9e ac 03 05 0c bc 69 2e ce 14 cf 9c 2e 4c d2 36 ab 1f 12 b8 2c bd 20 59 d3 c7 63 fa 2c 53 71 12 42 97 86 71 6c 2c 79 20 11 c8 6b ca 4a e4 c0 31 b0 3f a6 b0 4c 4d 39 3e 49 c6
          Data Ascii: Txq9?gI>fSs[VgZ~'DA$Q4;&rci,;Y~N)<a4t+,I?K&nn+W\Fb6?\SzfiY|o'>KQ&T[#(:bId|H\$yi..L6, Yc,SqBql,y kJ1?LM9>I
          2024-07-05 06:17:52 UTC8000INData Raw: fc 35 af 67 26 53 31 99 16 03 aa 13 73 ba c5 80 3e ab 4f 49 8a 72 46 17 a4 67 26 17 1c 8f 1a e6 cc 31 90 e6 f2 f4 53 79 4e 67 f9 a9 06 79 0d aa 15 59 b5 3c db cc f4 90 f0 ba 1d 9f f4 db 64 7d a3 d9 f3 94 c4 ce ed 9f 9b aa 73 e7 f8 7b de 79 46 dd 7c 9f 80 c4 52 c2 91 fd cb 76 d7 91 38 ab cc db 5f 89 94 75 9f bc 3e fd 45 96 73 50 21 cc 94 2f 65 0a 72 69 97 f4 7a cd e9 4c fb 73 cd 35 d7 ac 5e 5b 20 33 bf 23 eb ee 69 7e 4f 54 9d 3c 0e a4 e9 1d 45 8d ed d7 5e 7b ed d3 5f f8 c2 17 fe f2 d3 9f fe f4 7f 59 8a e2 eb 84 92 a7 a2 d8 02 18 01 66 1f 83 b6 b5 97 32 d8 3a a3 8d 00 74 ec b1 c7 2e a7 9f 7e fa 26 01 48 c2 91 4a 93 98 53 3d 06 f6 39 05 95 ef 0d c2 59 79 7b 9e b6 0f d9 c1 90 8c b7 06 42 c7 67 90 bf 11 1c 37 03 b8 fd a1 df ec 63 4a ee ea ab af de 61 56 97 69
          Data Ascii: 5g&S1s>OIrFg&1SyNgyY<d}s{yF|Rv8_u>EsP!/erizLs5^[ 3#i~OT<E^{_Yf2:t.~&HJS=9Yy{Bg7cJaVi
          2024-07-05 06:17:52 UTC8000INData Raw: 33 d5 45 20 95 50 10 fc 09 e6 96 23 90 60 71 1d 04 78 d7 a7 93 4c 59 1c 92 14 13 af 39 46 3f 4f 7a 9c 4c f9 d8 17 af 3d bd 52 1c 9f 75 a3 2c 46 c9 98 70 bd 49 ba e8 87 cb 85 80 83 0e 3a 68 73 19 91 34 9c a7 8a c5 67 b6 ed bd e2 9c 92 1a d3 9f 16 c4 74 dc bd 9f f4 41 b5 48 22 81 1a 64 b5 79 52 99 cc 8e 73 ff 9c 15 47 ca 90 cf 69 5b a8 de f1 0c e1 d3 77 25 2e bb ec b2 1d 2a aa 3b 5e aa 9d 89 f4 59 65 5a d4 ef 43 2a 4c 5e 3f ef 35 f4 4b 94 7c 2d 61 e7 fa 18 1f bf 2b 1e 1f 5e b5 ef 7a c8 43 1e f2 7f bc ed 6d 6f bb 6e 29 8a af 21 4a 9e 8a 62 0b 60 04 89 6b 46 c0 b8 7e 3c 6f 4b d5 26 d3 23 19 a8 7d d6 bf 03 d6 19 c6 25 60 33 81 5a 97 ca 53 5d 32 3d 65 2a c8 80 67 50 77 0d b7 d9 43 a5 02 a4 3a a2 37 8b cf d8 26 79 22 50 f2 6c 2d 22 02 b8 d3 f2 6d 93 eb d2 af c3
          Data Ascii: 3E P#`qxLY9F?OzL=Ru,FpI:hs4gtAH"dyRsGi[w%.*;^YeZC*L^?5K|-a+^zCmon)!Jb`kF~<oK&#}%`3ZS]2=e*gPwC:7&y"Pl-"m
          2024-07-05 06:17:52 UTC8000INData Raw: 91 24 2c d5 c0 ec b3 63 96 e7 b5 8f 5f 88 1c ce 41 3c 09 90 e9 ca 0c ea 5e a7 a9 cf 99 38 d9 d7 79 29 94 99 14 e4 ff 8f b9 5f 79 3e f6 51 59 f5 fb 3f 2b 8c ee 4b 1a 79 56 ad 1c 97 1c ab fc ee e4 2c c5 f9 fa e7 1f 00 a9 a6 f9 1a e5 29 bf 77 4f 7c e2 13 37 df fb 63 20 91 df 47 af c7 f6 e6 7b b5 6d 4a 81 6e 28 8f b7 1e 3f 8a 9e ba 94 3c 15 5f 22 4a 9e 8a 5d 0e e3 8f da 2d 5e f3 9a d7 fc e8 45 17 5d f4 7f 8c e0 7e d7 5c d2 04 a8 e2 00 ff 10 5a 4b 09 a2 64 60 e6 35 e4 81 ed fe 3a 9d d5 94 7c cf 03 b5 89 35 eb 68 ef cc 33 cf 5c a9 4c 99 96 c9 63 f2 0f 72 12 39 ce c5 31 d4 86 d2 8c 9c 29 3b d3 10 f4 13 72 c6 72 2b 98 c3 4d 0b ce aa 42 9e 23 4d f0 39 06 22 55 08 7f c1 b3 2e 5f a6 58 32 c8 a4 42 b0 2e d8 ce c7 64 10 5c 67 cc 75 0c e6 c0 99 cf 92 1e 55 c3 d9 2f 93
          Data Ascii: $,c_A<^8y)_y>QY?+KyV,)wO|7c G{mJn(?<_"J]-^E]~\ZKd`5:|5h3\Lcr91);rr+MB#M9"U._X2B.d\guU/
          2024-07-05 06:17:52 UTC8000INData Raw: 8f 7f fc e3 6b 5b 9a 3f 61 1f 6e 7d eb 5b 9f a4 4d a9 26 a8 20 0c a2 1d 10 5e 38 40 93 96 87 e2 ea e4 cd 19 78 2f 79 c9 4b 4e f2 99 6a 1b 4c ad 50 bf a7 23 af 75 b4 ec 75 f8 b5 2d 74 06 9e da 39 ef 29 20 01 0c f4 33 5b e7 01 7f 75 42 27 0f 77 5f aa bd ab b9 ae 42 d7 6b f6 b7 3e 54 05 3e 05 01 05 30 53 e3 d4 c8 e3 53 c0 57 fb 56 ed 4f eb 58 0d d7 d4 d2 a8 4d 75 d7 24 f7 1d ff 05 05 9d 7f a6 61 5f 34 9a ba 79 b1 38 ba e5 2d 6f 79 92 16 d0 e7 b9 4f 68 05 c6 44 c1 4e 3f 05 77 f6 ab 20 51 aa f6 b4 be 68 3c cf d8 e5 c8 24 db 85 f7 6e 77 bb db 1d 2d 6c aa 11 6c 9f b0 a8 68 00 5a c7 1c f9 1b 2f ab be 66 a6 a3 3f e1 24 db 64 ab 7f ed 63 d3 e8 d8 45 eb bd 68 6c ff f9 b2 d8 fa f1 e5 b1 ef df 1d e8 b4 a6 03 78 3a 7d e8 8c 1f fa a1 1f ba de 02 1c 1e fd 2b bf f2 2b 77
          Data Ascii: k[?an}[M& ^8@x/yKNjLP#uu-t9) 3[uB'w_Bk>T>0SSWVOXMu$a_4y8-oyOhDN?w Qh<$nw-llhZ/f?$dcEhlx:}++w
          2024-07-05 06:17:52 UTC8000INData Raw: 95 38 85 ef 04 5a 7d 6f cb 41 d4 b2 4f 9f 12 19 22 84 56 cc 73 b4 34 f5 18 f5 1c 12 5c 4e 87 e6 6a 8f 5a 16 cf 0f a3 5d 78 d6 f0 0e 0f 7a d0 83 8e 9c 89 fb 4e db d7 95 3c a4 90 7b f1 8b 5f bc 9a 3e 14 70 68 82 2a f8 bb 53 aa 82 8e 7e 60 8c e8 80 ab 66 d0 fc 14 b4 9a 78 78 1e f0 04 e8 c0 61 5c 21 f7 1d df f1 1d 6b bf 79 94 4c cb 5a 4d c8 3e ad 94 79 2a 24 e7 ce bb a9 1d 32 ad 6a 32 f8 0f 58 b7 5f 0a 7e 29 37 e5 a4 5d d0 3e 51 07 00 e7 55 af 7a d5 d5 7c e4 79 74 90 60 98 fe 71 01 c2 ff 82 4e db c9 b1 e0 01 b6 dc 43 53 02 31 b6 01 5c ec 28 a3 2c 68 58 de f8 c6 37 ae 51 c4 c9 8f 7e 36 c0 aa 7e 3b 8e 25 e7 ab a1 0a 3a 0e 66 7b 76 23 81 82 5c 40 e9 7b b7 b9 cd 6d 8e ca db 31 0b 78 a1 cd 00 33 2c 64 28 23 a6 e9 82 98 82 34 41 aa f9 95 a7 d4 9f a8 1a 1a 9e 61 c1
          Data Ascii: 8Z}oAO"Vs4\NjZ]xzN<{_>ph*S~`fxxa\!kyLZM>y*$2j2X_~)7]>QUz|yt`qNCS1\(,hX7Q~6~;%:f{v#\@{m1x3,d(#4Aa
          2024-07-05 06:17:52 UTC8000INData Raw: 04 17 8f 7c e4 23 57 13 ea 34 b1 f8 5b 27 f1 f6 d3 04 7a 1c 01 c1 b1 26 8c 85 02 be 82 28 a8 0e e6 0a b2 02 dc 6e 1d f7 3d f2 47 18 19 1c b1 c2 8d 34 c8 13 73 2f 0e df 44 07 37 20 a7 00 44 10 ea 6a 5d 2d 28 ef 5d 70 c1 05 ab f9 8e a3 5b ac 1f f9 54 53 61 79 3b 46 b6 c6 91 fd 35 c7 a6 cf 0b 60 ba 01 c0 f8 3e 82 90 f6 63 81 87 c0 a0 73 c4 f6 a9 80 2d 10 9d 7e 39 73 27 de be 71 de c5 43 eb 39 b5 b4 d5 82 b5 cf ba 33 d0 f1 38 fb d9 fa 71 ed fe f7 bf ff ee 21 0f 79 c8 da ee 68 9c d1 fe 71 0c 0b 40 d7 3c 7d be f5 6e 9f 74 13 43 7d cc 04 72 f5 7b 62 21 67 1c a9 6a 98 ba 18 9a 3c a9 f3 72 8b 0f 49 8d e8 be 35 9f 27 08 9a bc 63 8b e6 ce 5f 09 8d 2c 8b 0a 40 20 b4 cc e9 7b dd f1 8e 77 7c fa af fc ca af fc c1 ee 40 07 fa 1c e8 00 9e fe 96 e8 c9 4f 7e f2 b7 2e c2 eb
          Data Ascii: |#W4['z&(n=G4s/D7 Dj]-(]p[TSay;F5`>cs-~9s'qC938q!yhq@<}ntC}r{b!gj<rI5'c_,@ {w|@O~.
          2024-07-05 06:17:52 UTC8000INData Raw: db 5f b6 8d 20 81 34 16 f3 c2 ee 9a d7 bc e6 aa 15 02 40 a1 6d a1 5d 8c fd a4 b6 43 8d 14 1f 04 2c 9a 00 d2 02 1c 15 58 f3 1f f3 05 00 89 76 67 fc 72 1f a1 8e d6 8e b4 d8 4d 08 d8 e2 3c 3d b5 07 ad 8f bb f1 78 16 21 ce 33 94 0b d0 43 ba f8 41 f1 79 c1 0b 5e 70 b4 a8 a0 7c 1e a5 62 59 f9 8f 36 81 32 79 66 a1 26 69 db a4 e0 a6 63 b3 e6 37 a8 fd e0 21 c8 9a cd 1d 4f dc eb 6e 38 81 94 1a a4 3a 8e fb ce 77 7d d7 77 ed 2e b8 e0 82 a3 33 03 4d 43 50 56 50 d3 70 11 3a 6f 93 16 6d 81 8f 18 7d a6 ef 98 1a bf 82 ea d6 c3 36 b0 1c 82 11 c6 41 7d 9c ba e8 9a bc e6 54 0b a6 39 ee b7 b4 53 ce 93 f6 03 d4 1d a3 d4 a5 75 9d df b4 85 8b 89 09 78 e6 22 a6 9a 47 a9 6d 84 16 d9 39 56 6d 7b cb 3c c3 82 d8 97 fa a3 f1 7f 19 7b 5f b0 7c df 7c 79 ec f7 77 07 3a d0 06 1d c0 d3 67
          Data Ascii: _ 4@m]C,XvgrM<=x!3CAy^p|bY62yf&ic7!On8:w}w.3MCPVPp:om}6A}T9Sux"Gm9Vm{<{_||yw:g


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          72192.168.2.44982546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:52 UTC453OUTGET /wp-content/uploads/2022/12/Frame-14.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:52 UTC248INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:52 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "30e-612da2f30605e"
          Accept-Ranges: bytes
          Content-Length: 782
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:52 UTC782INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8d 00 00 00 26 08 06 00 00 00 f9 85 18 88 00 00 02 d5 49 44 41 54 78 da ed 9b e1 91 a4 20 10 85 37 04 33 d8 09 81 10 08 c1 0c ce 0c ce 0c d6 0c ce 0c dc 0c 76 32 20 04 43 20 04 42 e0 f4 c7 56 51 94 cf c6 16 67 60 a6 5f 15 b5 55 0b bc 69 db 0f 15 c1 0f d1 7b cb 7b 3f f8 83 fa 10 bd b7 04 1a 91 40 23 12 68 44 05 4a a0 11 65 97 40 23 12 68 44 02 8d a8 40 d1 d0 f0 8d 9b a5 dc 0e 94 e6 ac 17 23 1e d8 1f c7 48 b7 01 f5 19 e3 c7 05 f4 03 ed e8 63 79 34 34 df fe b8 a6 8d 13 f3 77 29 ce a7 eb 6b ed c7 f4 d0 41 9f 2d 99 28 c9 54 1b eb 8f c9 82 f8 ff f1 3c f0 4c 28 ce 33 c8 cf 54 03 34 ab 86 c0 a3 f3 3c 75 81 47 eb d3 d5 3f 0d 1a 0c ef d7 19 8f f5 2f a8 6f 83 df 50 28 8f b5 40 63 03 0f e3 79 ba 07 1e a3 4f d7
          Data Ascii: PNGIHDR&IDATx 73v2 C BVQg`_Ui{{?@#hDJe@#hD@#Hcy44w)kA-(T<L(3T4<uG?/oP(@cyO


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          73192.168.2.44982646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:52 UTC699OUTGET /wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-1.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:52 UTC251INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:52 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "285e-612da2f341988"
          Accept-Ranges: bytes
          Content-Length: 10334
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:52 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 00 2a 08 06 00 00 00 45 b3 fc d1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 27 f3 49 44 41 54 78 01 ed dd f7 73 1b e7 b9 2f f0 2f 3a 08 02 24 d8 7b 15 8b d8 49 51 bd 17 aa d7 d8 8e 7d ec e4 24 f7 7f ba 33 f7 87 3b f7 4e 4e 32 49 1c 27 71 93 65 c9 56 6f 14 29 4a 62 ef 5d ec 15 2c 00 48 d4 c5 79 df f5 71 e2 d8 56 48 49 bb 20 16 78 3e 19 8d 14 0f 3d 63 2d 76 17 bb df f7 79 9f 47 b5 d8 9c f5 32 a0 f7 65 83 90 9f 11 58 8a 87 f0 b0 0e 70 9a 41 c2 4f c0 ed c1 7a 77 07 fb 43 60 c3 9f 75 7a 3c e8 78 39 05 9f 20 80 10 42 08 79 5d d1 06 3d 2a b2 d3 a1 55 ab 41 48 c4 53 01 23 a5 c5 b8 73 e1
          Data Ascii: PNGIHDR*EpHYssRGBgAMAa'IDATxs//:${IQ}$3;NN2I'qeVo)Jb],HyqVHI x>=c-vyG2eXpAOzwC`uz<x9 By]=*UAHS#s
          2024-07-05 06:17:52 UTC2393INData Raw: 3e 1a 4e 14 4a 1a 3e 8b 81 fc a7 ed c8 1c 5d 82 52 f0 01 a8 0f ce 95 a1 bf 22 ed 5f fe 39 05 d0 24 34 a8 02 10 43 e8 35 13 84 8e 9d 7c 19 17 e4 f5 f1 e0 59 58 d9 78 f8 83 4f 10 60 73 6c 5c 25 4d 08 21 24 f2 98 f4 7a b1 ef b3 9a fa 3e 93 08 b3 1e 1b 83 bb 17 eb b0 12 13 8d b0 a0 e0 0c 4e 1f d0 23 61 35 3a 28 01 b4 c9 e1 46 51 e7 34 2a 9f 8f b3 f0 72 09 6a 3f 15 68 6c 16 0f 59 a6 b3 e3 f0 e8 64 31 c6 0a 92 e0 d7 04 ff 1d 8e 6f 47 3f 7a bd 1b c5 1d d3 d0 7a 37 2e c2 09 17 fc 2c 9d cc 8d 17 87 e4 4d e4 c5 43 6e 7c fb fc e9 4f db c4 6b 25 dc 76 04 f0 40 f5 d6 2f ca d1 b9 23 5b 96 ea 71 de b6 27 7b 68 51 0c 56 f9 ee 0a 25 e3 c7 8a 57 da b7 ef ca 96 3e 7c 5e 71 e1 ec df 5b 91 df 37 07 a5 e1 e7 0d 6f 39 74 ef 5c 89 a4 ed 48 f8 a0 4a de 2b 9c 2f 8a 2a 05 bf 3b 34
          Data Ascii: >NJ>]R"_9$4C5|YXxO`sl\%M!$z>N#a5:(FQ4*rj?hlYd1oG?zz7.,MCn|Ok%v@/#[q'{hQV%W>|^q[7o9t\HJ+/*;4


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          74192.168.2.44982946.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:52 UTC636OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.5 HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:52 UTC280INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:52 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 03 Apr 2024 04:37:33 GMT
          ETag: "4926-61529c8006c96"
          Accept-Ranges: bytes
          Content-Length: 18726
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:52 UTC7912INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
          Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
          2024-07-05 06:17:52 UTC8000INData Raw: 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30
          Data Ascii: d83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68|\ud83d\udc69\u200d\u2764\ufe0
          2024-07-05 06:17:52 UTC2814INData Raw: 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e
          Data Ascii: ew function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeature||a.implementation.hasFeature("http://www.w3.


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          75192.168.2.44982846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:52 UTC461OUTGET /wp-content/uploads/2022/12/Site-Logo-Faded.webp HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:52 UTC223INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:52 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 27 May 2024 15:31:44 GMT
          ETag: "3ac-6197136fd8442"
          Accept-Ranges: bytes
          Content-Length: 940
          Connection: close
          2024-07-05 06:17:52 UTC940INData Raw: 52 49 46 46 a4 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8c 00 00 2f 00 00 41 4c 50 48 e6 01 00 00 01 a0 55 6d 6f dd 4a 7b 21 18 82 21 04 82 19 4c 19 d4 10 c2 60 87 c1 84 41 0b 21 0c 62 06 d9 0c 52 06 82 a0 0b 59 76 76 7a 98 f9 0f 17 11 31 01 bc fd 49 9b ff 9d e5 ff c3 13 62 6b a8 85 e8 3b 21 ba 40 b4 01 88 36 40 6c 76 42 f4 4d 88 d6 44 1b 7e e4 ae cd b7 00 8c a2 8d 5f 66 14 75 13 a8 2d 10 d5 16 78 68 eb fe 65 7e 6b e3 fe 05 93 da 00 88 aa ea ed 3c 3a 41 d6 f6 0c 17 6d 1c 7f 4c 35 c1 97 b6 27 52 e5 02 83 da 7c a2 1d d6 8e 05 e6 96 db 09 46 d8 3a 6e 20 66 82 5c 89 27 52 78 74 ec 70 6f d9 4e 30 81 76 16 b8 9b 05 66 53 38 41 29 a5 e7 bb 94 43 e4 38 29 a5 f4 7c 97 e2 65 23 b0 99 e9 0c c0 da 26 c0 da 91 a2 3d ae 00 8f b6 1d 78 38 c1 68 0c 6a 53
          Data Ascii: RIFFWEBPVP8X/ALPHUmoJ{!!L`A!bRYvvz1Ibk;!@6@lvBMD~_fu-xhe~k<:AmL5'R|F:n f\'RxtpoN0vfS8A)C8)|e#&=x8hjS


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          76192.168.2.44982746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:52 UTC472OUTGET /wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-2-1024x9.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:52 UTC249INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:52 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "4cd-612da2f387e93"
          Accept-Ranges: bytes
          Content-Length: 1229
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:52 UTC1229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 00 09 08 04 00 00 00 06 54 96 d3 00 00 04 94 49 44 41 54 78 da ed 9b cd 52 23 55 14 c7 7f dd 69 20 24 61 c8 07 4d d2 b4 0c 04 06 aa ac e2 3d c6 85 0b dd e9 3b e8 42 cb 85 4f a1 8b 79 08 dd e9 d6 a7 b0 6a 18 51 94 cf 10 08 90 21 18 c2 64 80 24 7d 5d 48 29 4d 4d 6e 7f dd 00 13 fa bf ed 9b 3e 27 e7 9e fe ff cf 3d f7 5e ed 57 4d b7 f4 af b4 cf 85 cd 90 e0 92 4d 9a 0f ca a3 36 27 2e ff 0e 79 4b 8c 18 41 a0 33 89 89 1e 07 c2 15 13 8b 22 46 c0 5f 55 a9 d3 0b 69 b1 c7 0e 97 be 46 6a 64 28 32 4d 12 2d 20 7b ed 73 e0 d3 46 78 24 29 53 24 e1 63 64 8b 5d 4e e8 2a b6 fe 01 b6 c7 bc 39 54 d9 0a 3d 4f b7 ed 3d c5 92 d8 13 9c f1 3b 6f 22 db c9 53 26 2b c9 9d 03 36 70 22 bc 3f 81 45 99 d1 be cf 2b 6c 20 fc
          Data Ascii: PNGIHDRTIDATxR#Ui $aM=;BOyjQ!d$}]H)MMn>'=^WMM6'.yKA3"F_UiFjd(2M- {sFx$)S$cd]N*9T=O=;o"S&+6p"?E+l


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          77192.168.2.44983146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:53 UTC674OUTGET /wp-content/plugins/elementor-pro/assets/js/nav-menu.bb5cce0a50480cdf695d.bundle.min.js HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:53 UTC278INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:53 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:19 GMT
          ETag: "fcd-612da2ee50e62"
          Accept-Ranges: bytes
          Content-Length: 4045
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:53 UTC4045INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 32 2e 30 20 2d 20 32 39 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 32 5d 2c 7b 37 34 38 30 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72
          Data Ascii: /*! elementor-pro - v3.12.0 - 29-03-2023 */"use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[42],{7480:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=elementorModules.frontend.handler


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          78192.168.2.44983646.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:53 UTC459OUTGET /wp-content/uploads/2024/05/Home-Programs.webp HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:53 UTC227INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:53 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sat, 25 May 2024 10:51:18 GMT
          ETag: "11dd6-61945106076c8"
          Accept-Ranges: bytes
          Content-Length: 73174
          Connection: close
          2024-07-05 06:17:53 UTC7965INData Raw: 52 49 46 46 ce 1d 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ed 01 00 2f 02 00 41 4c 50 48 f6 0f 00 00 01 f0 87 ff 9f 2a a7 fd ff 3d e7 ec d9 6c 0c 48 49 70 77 77 77 48 a1 e4 55 dc eb 5e dc a1 8a bb bb f3 c2 5d 82 bb bb bb bb 97 90 94 40 20 4d 20 b6 33 7f d4 f6 d8 cc f3 f9 7a bd de ef 46 c4 04 c0 3f fe ff c7 ff ff f8 ff 1f ff ff e3 ff ff 5d cf 34 97 ae eb 6e b7 ae eb 1a a3 28 57 60 81 f0 0f 3b 7f 3f 74 fc 8c 79 2b b7 ee 3f 79 e1 ca f5 5b 77 ee de bf 7b f7 f6 cd 6b 97 ce 1c d9 19 b9 68 d6 84 e1 3f 75 fd a4 51 c5 cc 6e 46 37 ee 8c b9 2b b5 ec 34 78 e9 a9 47 f1 5c 98 f6 cd 93 8b 3b 26 f6 68 53 bb 78 98 87 4e 98 27 d7 bb 5d 26 ee be f7 ca 2b 2c 9c f8 f4 d8 ec de cd f2 04 30 da d0 32 b5 18 b8 ea d2 d3 24 61 97 de a8 ab 7b 26 7c 51 5a 27 08 96 be 54
          Data Ascii: RIFFWEBPVP8X/ALPH*=lHIpwwwHU^]@ M 3zF?]4n(W`;?ty+?y[w{kh?uQnF7+4xG\;&hSxN']&+,02$a{&|QZ'T
          2024-07-05 06:17:53 UTC8000INData Raw: 6a 8d 7a 22 bc ff 2e b5 c0 9b fd 41 6b 43 98 c2 a8 15 2a d6 37 a1 a3 46 0f 46 a1 81 fe d9 e0 83 ca fc 43 b2 5a 27 70 89 31 9d b1 dd 41 7f f6 0e 0c 9e 1e 00 00 fe fe fb 76 a0 00 00 00 00 00 00 17 1f f3 48 52 ba 51 10 95 c5 16 bb e0 b4 75 0c c5 e7 8e e4 6e 11 c6 3f 0f 3c 4c 07 8e 54 f7 eb 86 6c 55 d3 49 63 86 82 ec e5 c1 ef 18 ab 92 06 04 e3 31 bb 2f f9 72 a4 12 fd 18 27 2c 3b 6b cc bf 77 ae 79 fe c4 b1 20 4b b9 18 72 ff b6 1b 3c c5 27 6c 73 25 55 05 75 cd 3d 9b 3b a5 01 64 1e 76 b9 8d f0 bc f4 1a 1e 93 69 17 1f 97 98 9d 2e 3d 8a 51 41 22 b5 04 c1 12 76 35 ce 3c c0 5e ac d8 f5 1c 37 81 e4 98 23 1c 52 50 b7 eb 80 41 0e c5 95 99 89 10 67 71 60 95 b6 a1 f2 55 7a 0a e4 cf dd d1 22 22 24 0c 5d 82 da 21 fc c2 05 d6 ef c8 fa eb 1b e4 1a 66 fe 50 35 94 60 f0 00 08
          Data Ascii: jz".AkC*7FFCZ'p1AvHRQun?<LTlUIc1/r',;kwy Kr<'ls%Uu=;dvi.=QA"v5<^7#RPAgq`Uz""$]!fP5`
          2024-07-05 06:17:53 UTC8000INData Raw: 44 f4 87 04 8f da 60 3b 5f 0d f1 0f 60 2f 72 49 c2 79 96 c8 d3 c5 dc a5 cd ba 1f 0e 7c 36 8e d1 ec e1 fd 07 d0 58 70 59 53 38 3d 72 cf 3d e0 f5 5a 26 8b f5 f8 24 f1 df d8 cd 1a 42 12 24 13 be e1 92 8f ba b0 d5 47 6d 40 e7 1b fc 49 3b a9 a6 fa 1e c3 42 50 03 ff 4d a2 0a 29 b7 14 a3 47 90 6f 63 90 cb a8 cf 1f 7e 19 27 13 65 16 20 60 37 12 d4 7e 44 86 f7 cc 42 d6 16 9e b3 a8 9f 53 c5 9e 7b 65 97 05 a6 5f e9 02 a6 0e 46 37 5f 32 e7 f1 84 ab 95 44 ca 83 01 ad e6 33 7d 4c 30 05 df f8 d1 dc 21 9a 10 94 2b d9 43 71 25 bb c2 53 f7 7f 72 7c be e0 7c ab 2b f1 31 4e 1e dc 41 e6 ca cd f6 6c bd 93 f8 02 e8 57 8d 86 87 7d d7 3d 9e df 8d a8 12 b8 49 15 12 a2 c3 7c eb 08 d3 bd 3c 16 f8 bf e9 2b 70 3c b5 e4 49 98 79 5e 57 2b 2c c6 c3 28 ba 80 67 51 26 e5 44 d2 2e a5 ce 44
          Data Ascii: D`;_`/rIy|6XpYS8=r=Z&$B$Gm@I;BPM)Goc~'e `7~DBS{e_F7_2D3}L0!+Cq%Sr||+1NAlW}=I|<+p<Iy^W+,(gQ&D.D
          2024-07-05 06:17:53 UTC8000INData Raw: ea e6 3c 53 6e 28 42 6a e6 69 70 f9 02 c8 56 26 19 94 e7 b5 ac 43 9a 55 57 8f 92 b8 8b 5e 70 b8 42 c8 9e dd d7 7f 87 ba e1 e3 96 75 67 6c 6f 0d ff f8 df ef 4f e3 82 22 64 c9 98 fc ff b3 cb 59 91 b0 e7 15 e5 16 48 b6 89 55 fb 51 3b 14 e9 38 d5 2e c9 a2 c3 cf 5b cf 19 66 52 56 08 fe e8 bf 27 bc 16 8e 17 24 7d 91 b5 b8 87 70 f7 03 7c 9a d4 51 12 9f fa 04 55 65 07 07 14 2a 09 45 18 5f b6 ba 8e 4b 4a fb 61 3f ba bb 82 82 64 fd cd 46 9d 14 40 b3 69 a9 c7 43 c3 0c 48 ff c1 d1 18 3b 6f 09 e2 0f 6a b6 e0 41 7f 57 1f ca 72 3f 29 9c a6 33 af 0c 7c 1c 4c 03 e1 6a 8a dc 52 eb 4a b6 2a 9c 45 2c bb cb b6 8c 05 c5 17 f4 ad 87 57 b5 7c 0f 6c a4 6f 36 14 4c 4e 19 0b d1 94 e5 71 45 42 a4 3a 1d f8 b7 91 43 3d bd 1f 0f c4 4c f7 50 e0 a7 52 99 4c 98 37 0e a4 07 09 47 35 68 7c
          Data Ascii: <Sn(BjipV&CUW^pBugloO"dYHUQ;8.[fRV'$}p|QUe*E_KJa?dF@iCH;ojAWr?)3|LjRJ*E,W|lo6LNqEB:C=LPRL7G5h|
          2024-07-05 06:17:53 UTC8000INData Raw: 58 e6 36 89 8f 98 c1 bc 98 bd 0b 26 17 5d b4 6c 3c 2b 8d 34 72 e8 ff 68 f0 a5 0e 13 01 05 5a 2a 34 fa 55 bc 4b 7a c8 7b 3d 65 7e 40 7e 5d f5 3c be 43 33 a2 ec 74 09 55 54 58 21 a3 7c 48 84 26 45 78 63 f7 3c 78 cb a8 c3 d6 4b 94 76 f1 7b 28 94 75 11 5f fb b0 47 33 1a d8 f9 63 cd a4 fb c8 78 a9 0a a1 93 5b 4b 83 48 c0 42 bb 0b f6 e0 d8 91 02 07 5b 00 72 e7 d1 e5 d8 aa 27 27 86 61 0c 28 09 ff 42 d9 16 a8 62 ae 1d ab d8 f7 c1 e4 69 b3 ed e2 f7 f3 8b 2d b0 5e 7b 71 0e 8b d6 06 5a e5 41 58 22 0d 17 13 64 17 66 15 00 65 a7 47 31 f3 e7 00 82 19 c6 19 24 51 5f 0a ac 39 fb 28 d8 a3 3f a4 be f1 09 8d 97 fa eb e2 97 b6 5a 3b ae 62 96 c0 34 d4 5d a5 13 00 23 82 15 f8 09 7d ad d8 1d bd be 04 4a 93 2e 1a 3d 28 61 71 e4 25 38 8d 1b 41 a8 03 dc 22 53 ce 07 6e ec 81 a1 21
          Data Ascii: X6&]l<+4rhZ*4UKz{=e~@~]<C3tUTX!|H&Exc<xKv{(u_G3cx[KHB[r''a(Bbi-^{qZAX"dfeG1$Q_9(?Z;b4]#}J.=(aq%8A"Sn!
          2024-07-05 06:17:53 UTC8000INData Raw: 5d be b5 d0 80 b6 15 01 fb b6 42 11 11 45 e0 b5 95 8a 9f 90 a1 29 ae c5 3f 79 b5 3c 46 51 8c 7a 7b 95 1b 24 c7 95 17 9d d8 19 49 bf 22 9a 29 52 e0 00 ab b4 32 ad b4 89 0f f3 63 cf 46 a0 a2 28 6c 27 97 85 5b 7b 87 b6 8f cc 42 cb 56 e0 57 8e 34 4e 27 d8 fa 73 04 27 72 3c e4 93 6d 36 03 e4 5f e0 f1 56 34 5e 9d 03 de a1 96 7a 77 fc 20 39 cc 52 72 be cf 82 e7 37 0f a0 2e 26 3e 7f 37 9a b2 fb ab fd 77 55 1f 02 0e 7b 75 85 d7 28 67 d0 26 05 c2 64 02 22 26 a0 a5 46 db e5 a4 2f 3a e3 3a 21 6e f4 2d 85 de cc 7c 08 cf da 72 91 28 c5 d9 1a 2a f5 2e a4 a6 01 94 3d 6f fa 30 50 92 7f c7 c0 71 05 13 e4 c2 da c1 0f 48 f4 48 fe e6 5f 09 56 46 e3 94 e3 fc 7a c5 39 da 2d 5b e0 2c 51 46 68 de 01 fa 93 b3 7b b6 03 28 08 5d 06 b1 ab 36 ee 00 38 f5 e4 a3 23 45 89 d7 3f 2d 8b dd
          Data Ascii: ]BE)?y<FQz{$I")R2cF(l'[{BVW4N's'r<m6_V4^zw 9Rr7.&>7wU{u(g&d"&F/::!n-|r(*.=o0PqHH_VFz9-[,QFh{(]68#E?-
          2024-07-05 06:17:53 UTC8000INData Raw: e7 ce ad db 09 76 b6 da 57 75 cf f3 73 7b 43 e3 2b 3e 22 ae 8b be 5f 6f 73 91 70 c9 69 31 dd 44 25 d1 72 f8 59 af 03 07 f3 c0 65 48 2c 20 92 a9 a8 98 c6 5a 72 8b 84 8b 96 c3 6b aa b3 69 c1 ce e5 d4 02 9d ff d9 45 4b a3 d4 6f e1 5c 32 b0 fc e0 93 ee 11 9a c3 4c 22 38 fb 00 3a cb 15 9a 7e 48 68 b3 2a 23 ff 79 9c 4d b8 e1 60 47 55 ca e3 5e 5f 3f 1d 60 58 ec c8 6c cd 5a ab 83 22 f5 f9 1b 01 ec f1 a3 11 2a 90 7c 46 52 36 42 d8 27 6b 4d a7 f9 34 47 53 47 53 65 d8 9c ee 3d 3b 31 66 28 a8 08 87 34 50 c9 74 16 2f ed 19 7a f9 bb d6 49 9e 73 95 50 ad 93 31 e3 bc 4d bd 4e d3 f0 df 52 5f f8 4f a8 36 34 44 1b 43 5e 7b 82 be 23 2d 99 ea 2c 79 cc 95 9f 60 16 5c 3e 91 d1 4b 3d e6 97 48 79 d1 3e 65 f6 ea 34 42 d8 02 6e 6a e3 73 61 a5 75 83 6e 16 e9 6d 38 ed a6 f1 11 59 c7
          Data Ascii: vWus{C+>"_ospi1D%rYeH, ZrkiEKo\2L"8:~Hh*#yM`GU^_?`XlZ"*|FR6B'kM4GSGSe=;1f(4Pt/zIsP1MNR_O64DC^{#-,y`\>K=Hy>e4Bnjsaunm8Y
          2024-07-05 06:17:53 UTC8000INData Raw: 89 11 0d 56 0a f5 78 cd 30 a5 f7 38 39 1c 50 80 08 f0 25 d5 7e cb 72 53 82 a6 79 5b f1 9b 6d 86 81 71 4c 65 a2 9b b6 20 6e f2 52 ad a8 9b 63 a3 26 67 c1 09 0f 49 8d 7b 72 52 18 1d 37 43 84 af 8f 9c 1c 91 04 3b 28 05 80 bc 16 40 0a 1c 96 1e 47 1a 41 3a 23 2f 46 e2 0c 17 56 2c e6 b8 c3 d6 37 d6 c6 40 7f eb 4e b6 54 c5 71 3a 15 f5 43 02 9b e8 ed 1e 53 f2 74 a3 d1 45 ae 2d 73 00 be 80 b0 3a 72 ea 80 81 32 36 89 9e 20 43 03 8c 93 5d 67 98 8d 52 60 63 bd 2a 49 1e cc 76 d7 1f 48 88 9f 54 1c 13 ee 17 c7 9d 35 3c 87 ce e3 89 aa 7e dc e0 d1 e0 c5 64 f7 dd 56 71 93 f5 0c e3 a8 2c cb 1a 12 0e 5f ce a9 b5 ad 67 61 12 eb 5f 61 b6 13 15 34 ff d9 dd 68 a7 36 63 b2 fb 79 bf dd 45 2d 55 70 84 a6 64 79 1e 06 30 1b 25 63 c6 55 9f 6a ca 80 b0 e0 0b b4 44 5f 69 15 f4 32 d0 fc
          Data Ascii: Vx089P%~rSy[mqLe nRc&gI{rR7C;(@GA:#/FV,7@NTq:CStE-s:r26 C]gR`c*IvHT5<~dVq,_ga_a4h6cyE-Updy0%cUjD_i2
          2024-07-05 06:17:53 UTC8000INData Raw: 8d ea eb 45 e5 83 67 d0 03 2a e4 62 97 ac 53 a3 ec 4a 13 5e 3d 2b e6 4a 65 b2 e1 50 ca 7b 0b b0 ca c1 3b f9 3d db f1 ee fa f8 37 62 6c 1d 32 07 5d 88 63 7b 28 c1 38 0f 59 fe 68 a6 b8 f2 03 6b 7f ff 00 87 85 a9 fc 8b 26 8b df f6 58 c0 46 de 2b fd c4 1a ea 7d 2c 88 81 83 68 e3 97 01 f0 ee 3d ab 12 d2 cb df 0b 50 96 e0 c2 1c 97 d0 ab 9c ea dc a9 74 f2 cd ea eb f6 66 a9 4c 88 7e ec fe c1 ac c9 d1 19 ff 7e e8 52 63 a1 5c c0 5d 1d 38 88 9b 4a 57 f1 1c 34 64 89 c3 96 93 a3 6d 0d 95 88 26 c2 ca 07 a4 6f 68 ba c4 72 6f f3 67 91 19 3e f7 f4 88 b5 9f fe 84 79 dd fe dd 12 82 d2 6d 61 a9 22 ab 34 22 c6 d6 8d 4f d5 64 fc 80 3e ce c6 2a 26 72 f6 a0 f3 91 a2 b7 3f 0d e8 15 2f bd 0c ce 03 2d 81 e0 80 b3 10 92 d7 48 89 93 95 93 45 e1 ce 9b af 56 e5 f3 10 39 e4 a8 d6 6c 72
          Data Ascii: Eg*bSJ^=+JeP{;=7bl2]c{(8Yhk&XF+},h=PtfL~~Rc\]8JW4dm&ohrog>yma"4"Od>*&r?/-HEV9lr
          2024-07-05 06:17:53 UTC1209INData Raw: 57 91 67 db fe cd 8d e2 82 de 26 0b 03 3f 80 9f 69 0a d2 33 dd b4 df a2 c4 e1 64 ad d6 00 dc 5e 3c c6 c2 cb 25 7b 4d 6f 11 bc bd b0 b7 b7 89 e9 cf ab 99 e0 ce ff b7 b8 41 2a ff 80 c5 3e 06 9a dc 8f 4c 42 1b fa db f5 87 31 32 bb c2 44 83 75 b5 68 2c fa 3e 0b e7 37 54 7c 32 b2 66 1b f9 eb cf 25 1f 6c 1c 0d 53 ee 97 fd 43 75 af 50 c5 2f f7 84 b4 69 d9 ba df a4 b6 01 b6 b0 f8 dc 35 20 52 bc 25 a8 8e c3 68 6b 34 c1 1b ed 77 2b a3 71 a5 2c 26 13 f4 f1 bc 2c 25 60 78 0b 1b 0c 4a 16 5b bd 12 ff 91 7c c4 5a d2 d3 63 96 f3 4d 78 6f 22 34 2f 04 a7 51 3e 7f 6f 5b 3e 51 fe 91 3c b9 3f fd 54 70 e2 8d de 76 41 3e 97 07 8a ed ea 75 95 bd 50 02 f7 fe 15 22 17 ef 04 dd 4c 58 cc fc a9 60 b1 af 72 b9 51 31 27 11 cc bf 64 2c 50 4a 9f 50 82 71 e0 47 86 03 78 c1 c3 03 30 53 8d
          Data Ascii: Wg&?i3d^<%{MoA*>LB12Duh,>7T|2f%lSCuP/i5 R%hk4w+q,&,%`xJ[|ZcMxo"4/Q>o[>Q<?TpvA>uP"LX`rQ1'd,PJPqGx0S


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          79192.168.2.44983546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:53 UTC677OUTGET /wp-content/plugins/elementor-pro/assets/js/search-form.0ef02f9fd5e7db2ea91b.bundle.min.js HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:53 UTC278INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:53 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:19 GMT
          ETag: "7ff-612da2ee50e62"
          Accept-Ranges: bytes
          Content-Length: 2047
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:53 UTC2047INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 31 32 2e 30 20 2d 20 32 39 2d 30 33 2d 32 30 32 33 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 38 5d 2c 7b 36 37 30 39 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65
          Data Ascii: /*! elementor-pro - v3.12.0 - 29-03-2023 */"use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[858],{6709:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=elementorModules.frontend.handle


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          80192.168.2.449833172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:53 UTC619OUTGET /iframe_api HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:53 UTC2130INHTTP/1.1 200 OK
          Content-Type: text/javascript; charset=utf-8
          X-Content-Type-Options: nosniff
          Expires: Fri, 05 Jul 2024 06:17:53 GMT
          Date: Fri, 05 Jul 2024 06:17:53 GMT
          Cache-Control: private, max-age=0
          Strict-Transport-Security: max-age=31536000
          X-Frame-Options: SAMEORIGIN
          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
          Cross-Origin-Resource-Policy: cross-origin
          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
          Server: ESF
          X-XSS-Protection: 0
          Set-Cookie: YSC=lwOJD9uNJWA; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
          Set-Cookie: VISITOR_INFO1_LIVE=I7gfpkXftsE; Domain=.youtube.com; Expires=Wed, 01-Jan-2025 06:17:53 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D; Domain=.youtube.com; Expires=Wed, 01-Jan-2025 06:17:53 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:17:53 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 35 33 35 32 65 62 34 66 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
          Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5352eb4f\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
          2024-07-05 06:17:53 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          81192.168.2.44983746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:53 UTC453OUTGET /wp-content/uploads/2022/12/Group-56.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:53 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:53 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "73867-612da2f3726cf"
          Accept-Ranges: bytes
          Content-Length: 473191
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:53 UTC7939INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 03 2a 08 06 00 00 00 74 5b e6 4c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 07 37 fc 49 44 41 54 78 01 ec fd 49 b0 24 59 96 9e 89 9d ab 6a 6f f4 29 c2 23 23 33 12 95 d9 52 20 81 22 d9 4d 01 9a e4 06 5c 74 53 1a e0 20 02 60 d9 dd c0 82 04 16 c0 82 22 58 74 83 1b 52 9a e0 0e a4 08 17 14 a0 17 10 21 45 80 05 c0 4d b3 d1 84 50 28 28 80 6c 34 40 54 21 0b 99 59 85 aa 9c 2a c7 88 1c 63 0e 9f dd df fc cc f4 52 ff 73 ce 7f ee 35 8b e7 1e 1e 93 0f 11 e7 f7 b4 30 33 d5 ab 57 af de ab 2f 3d e2 d3 ff fd a7 bc f9 e6 9b 55 52 a9 54 2a 95 4a a5 52 a9 54 2a 95 4a a5 52 a9 d4 73 a9 5a eb 23 b7 f1 73
          Data Ascii: PNGIHDR*t[LpHYssRGBgAMAa7IDATxI$Yjo)##3R "M\tS `"XtR!EMP((l4@T!Y*cRs503W/=URT*JRT*JRsZ#s
          2024-07-05 06:17:53 UTC8000INData Raw: e1 f3 e3 44 6e f4 85 06 3f 08 3c 3f cc f1 fc b0 6d 28 26 08 00 dd 17 1b 04 04 05 5c 66 74 06 84 fd f8 0c f8 cc ef 78 a1 2d 9c cf 88 e5 c0 31 8c f1 c0 36 40 6a b4 81 f0 1d 6e e9 ab 57 af 0a 2e 07 45 07 1f dc 3f 96 dd bd 6d f9 bd 6f 7e 5f de 7c f3 86 72 5b 75 49 6b 5e f4 c2 1c b5 c5 13 83 3d 56 43 5d bd 0a 45 11 b4 6c fe da b3 b3 c3 79 6c db 5e 00 70 69 e6 5c 9f bb e2 11 10 d0 4a af 7d a9 f0 54 e3 3a 00 44 99 6d 3d ef 5b ce c7 e2 60 8b 0f 19 34 53 79 46 d6 c6 8c 91 79 3c 34 a7 33 ae 93 6e e8 58 47 77 fd 56 77 13 47 bb 32 b8 3b 78 d1 5c bf 0e d9 03 ac 3b a5 b6 ec e6 16 bd 51 0b f3 92 dd 01 dd 85 57 d8 3a 5a be 32 1c cb db 5b 3b 0a 90 31 29 1a c7 e1 d4 db e0 32 fd e3 31 39 b2 bd b3 3b 0f 79 a9 0e 67 16 0c 1c a4 8d 7d 28 43 dc 97 76 df ac 2c e7 99 df 45 ba da
          Data Ascii: Dn?<?m(&\ftx-16@jnW.E?mo~_|r[uIk^=VC]Elyl^pi\J}T:Dm=[`4SyFy<43nXGwVwG2;x\;QW:Z2[;1)219;yg}(Cv,E
          2024-07-05 06:17:53 UTC8000INData Raw: 64 59 a3 d9 d4 3b 92 e7 79 18 3d 5e 44 31 bd 67 34 63 ad 35 ae a5 38 e8 af dd cf 86 e7 55 f3 c1 42 3b 1b ff 59 02 98 db ba b6 98 0e 29 12 f1 2a 9a 7d ed 57 9b 00 3a 95 4a a5 52 a9 54 2a 95 4a a5 52 a9 54 2a f5 99 d7 45 f9 cf fd 8b 4e 61 80 61 66 24 03 24 13 10 d3 09 cd 48 0d 66 3a 43 04 cf 2c f6 c7 63 08 8b 09 91 19 e1 81 b6 78 d1 69 dd bb af 19 03 82 f3 d0 69 4d 30 cd 38 0d 9e 87 63 e2 f8 08 d0 09 b3 e9 e2 66 16 74 f5 cc e2 c5 96 17 ee d3 b1 00 2e 0f 33 98 ae f2 8b 9f bd 3d c3 e7 db 0a 93 ed da 1d 98 3a 8c 5f 2e 5b b6 b2 b0 10 5d 2d 11 c9 c0 dc 60 68 f0 ed 53 24 35 4b 40 5c ce b7 07 85 18 2f 66 2c c6 1a bc 65 76 b1 58 5b 8f ec 98 96 e7 1e 3f 51 5a 02 71 b5 68 8e ca c2 7a 9d d5 9a 20 18 3b 63 f7 e6 71 de ae ed 91 88 a7 28 d2 80 ab 05 34 c3 c1 3c 4a 0d e7
          Data Ascii: dY;y=^D1g4c58UB;Y)*}W:JRT*JRT*ENaaf$$Hf:C,cxiiM08cft.3=:_.[]-`hS$5K@\/f,evX[?QZqhz ;cq(4<J
          2024-07-05 06:17:53 UTC8000INData Raw: 64 b4 61 5e 34 b6 41 f8 0e 17 31 8e c1 b1 10 fa c4 77 82 e4 1e 3c 13 30 e3 78 46 6c b0 4f 42 ed 3e 0a 84 f0 b9 1f 3b 81 39 8e 67 2e 35 dd d5 78 3f 3b 3b 57 37 b6 8d 7f 92 37 5f bf 31 c3 e5 1b 1a b3 f1 85 2f 5c 93 2b 57 f6 e5 f5 5f bc 2b 3f 7b ed 2d f9 e6 d7 7f 20 3f fe e1 af e4 bd 19 4e af 56 16 09 01 c7 ee e4 d9 ca 11 b9 dc 41 71 3a 87 51 9c ce dc c1 cd b4 3c 30 a6 a1 78 d1 bd cd a0 8a da 20 33 f6 58 1f 36 ee 32 58 4c 83 ce 81 c6 66 cc 7f f0 79 06 be 68 8b 6d 16 4f 02 f0 bd 54 67 b3 c2 5a 31 98 bb e9 ca 66 bc 47 91 e6 92 26 34 87 43 9a 50 b8 78 41 bc c8 60 9e 22 80 d9 d7 af c5 86 0c 03 b3 b9 25 a0 b9 01 56 3e c4 38 55 38 8c 7e 35 2f db e1 2b 5d c4 75 03 ea aa 83 b8 cb b2 e6 54 99 53 bc ca f1 d1 81 b9 de 3d b7 b9 cf c0 1e 7c 88 36 ee 58 9e 2e 02 c4 c0 b7
          Data Ascii: da^4A1w<0xFlOB>;9g.5x?;;W77_1/\+W_+?{- ?NVAq:Q<0x 3X62XLfyhmOTgZ1fG&4CPxA`"%V>8U8~5/+]uTS=|6X.
          2024-07-05 06:17:53 UTC8000INData Raw: f9 bc 9e 3e 6c 80 17 00 52 58 30 ae 41 c9 00 87 bd ab d6 1d ba 3c 7f 73 16 33 ea a2 7a 1c 03 cf 23 11 e9 b1 0e cc 07 0e 5d 3b 3a 3d 3f 9e 1f 00 bc e3 ae ee 95 8e 4b 63 2d 7c ec a5 2b 94 17 8e 5a 3a 9c 4b f1 88 8c 12 03 b3 1c 70 07 ec d2 9c f2 e2 40 99 6b cb a8 0c 8e 0b 6e de f0 27 d7 1a 11 16 c1 f8 63 da cb da 32 70 1b 73 ae 87 6e 0e 03 c8 23 ab d9 41 b6 66 30 fb fd c1 35 40 f7 cb f3 a5 5d 27 dd d1 1e a7 01 e7 f3 ce ce 9e 16 52 d4 62 8a 84 d3 5c 9b 5a c3 c5 5e e2 62 86 b5 d1 72 fe ed e1 c8 76 8c dc c6 12 4f 1d d6 ae ae 04 37 9e 84 ce 6d de 03 6d fc 76 be e6 1e 77 08 5d 5b 6f 58 53 ba a8 db ef 24 a4 52 a9 54 2a 95 fa 50 62 0c c7 e8 91 19 88 e1 38 ff d3 7f 41 3e 8e 32 7e 23 95 4a a5 52 a9 54 2a f5 59 d5 c3 e2 36 3e c8 fd dc 6f db 04 cf 93 17 98 03 14 06 54
          Data Ascii: >lRX0A<s3z#];:=?Kc-|+Z:Kp@kn'c2psn#Af05@]'Rb\Z^brvO7mmvw][oXS$RT*Pb8A>2~#JRT*Y6>oT
          2024-07-05 06:17:53 UTC8000INData Raw: 12 40 a7 52 a9 cf 8b 1e 15 c3 91 f1 1b cf 97 26 87 92 58 43 64 40 e3 ef e5 3e 17 fa f3 a6 cf ca bf 97 3c 4c 58 eb 7a fd 95 78 38 04 07 fc 34 bf 12 4c a7 52 a9 54 ea 79 d5 87 05 cf 1f e6 fb e3 80 e7 cd fd 9b ee e6 4d f8 dc 67 35 13 0c 53 d8 06 60 4c 17 2c dc cf 78 87 93 b9 6f 03 a7 33 5e d8 07 77 33 a0 74 75 80 88 ed f8 7c 7e 7e 1e 40 1a ed 10 bb 61 fb 56 ca f4 4e 8e 4f 3c 76 e3 8e ec ec ee c8 c1 c1 7b 0a 9f 2f 5d de d5 63 ee dd 3d 90 db 33 94 3e 3b 3b 9f cf 7f 22 3b db 7b 96 b5 5c c4 01 9c c5 2d 08 dd c4 74 f6 0e 5e 50 6e 06 c6 97 f7 af c9 b5 ab 2f 09 23 2a f0 61 f0 dc 5d 38 8d 59 7c b0 c5 39 94 b8 0e 9b 1f 73 d2 9a fb d7 8a f6 15 8d 1b 39 b3 6d ee 4e ae 95 8e 59 f2 c0 49 d3 7e 57 53 89 98 04 ed 7b 3e e7 c0 28 05 40 48 38 79 87 12 ce 57 e6 59 e3 88 2d c0
          Data Ascii: @R&XCd@><LXzx84LRTyMg5S`L,xo3^w3tu|~~@aVNO<v{/]c=3>;;";{\-t^Pn/#*a]8Y|9s9mNYI~WS{>(@H8yWY-
          2024-07-05 06:17:53 UTC8000INData Raw: 6a eb 23 01 74 2a 95 4a a5 9e 48 8d 2f 7f 8d 52 ef ad e1 e6 35 4a 7d 78 71 b4 c2 c1 df f8 bb 8b 68 85 84 d0 a9 47 29 16 b0 e4 d8 96 74 41 a7 52 a9 54 8a b5 9d f9 7c da 77 d1 01 0d 0f 6e dd 02 ce 0f cb 79 de 2e 3e 18 73 95 e3 76 0c 7f 39 ab f9 0b 5f f8 82 3c 9e 7f fe 79 01 49 00 d1 57 ae 5c a1 1f ff f1 1f 97 67 38 98 19 2e 73 bc c6 b3 cf 3e 2b 71 1b fc f8 e2 17 bf 28 cf 1c 8d c1 c7 64 10 cc f1 18 31 e7 99 1f 88 d0 40 61 41 fe 8c 63 37 b8 4d 0c 96 e1 6a 46 de b3 46 6a a8 4b 1a 39 d2 d0 fe fe 79 7a e3 b5 77 68 7d b2 91 f3 72 9b ef dd bb 27 fb 71 9c c6 b7 5e 7e 93 be f9 c7 df 9b 61 f5 bb 0e c9 39 8b 79 67 35 d2 95 a7 2e cd 8f 0b 74 f5 b9 4b f4 a3 ff b3 cf d2 d3 4f 5f a2 5b b7 ee 4a ff 0a 50 36 57 2e e2 06 10 bb 10 f3 82 c9 e3 17 8a c7 38 a0 30 9b 14 67 83 63
          Data Ascii: j#t*JH/R5J}xqhG)tART|wny.>sv9_<yIW\g8.s>+q(d1@aAc7MjFFjK9yzwh}r'q^~a9yg5.tKO_[JP6W.80gc
          2024-07-05 06:17:53 UTC8000INData Raw: ef 14 43 e8 04 d0 a9 54 2a f5 e9 d3 07 81 cf a7 39 a0 05 92 39 7c 9e b7 19 57 74 f9 f2 65 89 c7 60 e0 ca 60 19 c7 61 20 cd 30 16 c5 ff 62 6c 06 9c 8f 38 2e c4 59 ce 80 c7 80 c4 0c 96 19 64 03 02 03 3c 33 fc e5 73 c0 c5 8c e3 c2 59 0d 58 0d 80 8d 48 8e e8 9e 86 63 9a db 8d ec 66 40 68 ec 17 9d d8 10 c0 72 84 dc 0e 89 e7 07 5c cf 68 33 1f 9f db 7a e3 ed bb f4 ca 2b 6f 76 88 5e a7 07 c6 a3 58 5c c2 68 d7 35 14 44 70 00 f4 52 00 8f 35 c0 5b 84 07 a0 f0 5b d1 41 72 38 0c b7 b0 ba 70 37 95 fb 70 8f 28 38 76 97 59 b9 8d 50 de af 74 8e 4d 70 fb 0e 56 18 2e ba 95 b1 5f 8f cc 68 16 8d 80 ac e8 41 c0 6c 35 48 09 4a 2a 70 76 18 fa f1 63 a1 bc ad 79 29 ed 01 40 2e c5 0b 32 36 63 9c 9e 6e 2d 4d 43 26 b2 c1 fd 52 3a a4 e4 8f 4b 73 97 2d 47 40 78 46 b9 9f af 47 7a 08 c8
          Data Ascii: CT*99|Wte``a 0bl8.Yd<3sYXHcf@hr\h3z+ov^X\h5DpR5[[Ar8p7p(8vYPtMpV._hAl5HJ*pvcy)@.26cn-MC&R:Ks-G@xFGz
          2024-07-05 06:17:53 UTC8000INData Raw: d3 0c 5b 07 8b 9f 38 ab 00 7a 1b 3e b7 73 17 29 95 4a a5 52 a9 54 ea 2c ea 51 91 1b f1 75 7c 6e c1 41 f8 30 07 74 8c d8 78 18 80 e6 ef ae 5e bd 4a cf 3f ff bc 40 9c 2f 7e f1 8b 72 5c 06 b5 0c 86 19 4c 33 f4 bd 7d fb b6 3b 82 01 94 63 1b 39 6a 03 05 09 21 00 65 40 6e b8 92 01 ac 23 e0 65 67 32 7f 0e f8 1b dd d5 bc 1f 6f 07 c7 34 6f 83 b8 0f 00 68 7e e6 ed 22 18 67 a1 bd 68 0f 83 6e de 96 c1 f8 c9 c9 0c c8 cf ef cd d7 b7 4b f7 ef 1d d1 c5 4b fb 02 f5 90 ff 8c eb da db dd a7 af fc f6 1f d1 d7 bf fe f2 0c ad 0b fd c9 3f f5 23 f4 fd ef 5f a7 3f fa c3 ef ce 00 fb c0 60 5c 73 a8 cc f0 0c 70 57 22 13 e0 e4 d4 46 50 2f 6c d7 08 b1 1b 6a 56 d5 9c 06 07 65 b2 4b f5 63 03 f2 55 db d7 61 22 bf 2b 4b bc 56 1d ec 29 74 d5 71 50 f8 2f 91 17 70 65 53 8f b0 e0 57 9c 95 dc
          Data Ascii: [8z>s)JRT,Qu|nA0tx^J?@/~r\L3};c9j!e@n#eg2o4oh~"ghnKK?#_?`\spW"FP/ljVeKcUa"+KV)tqP/peSW
          2024-07-05 06:17:53 UTC8000INData Raw: a6 8b 2f cc 74 c8 1d 72 be e1 00 6f 7d 02 f6 e2 88 e8 b3 e5 df 52 a2 0e 9f 1d 7c 13 12 a3 c9 ef 09 b8 cb e5 7e a6 54 2a 95 4a a5 ce 90 a2 0b 78 38 03 c5 83 32 82 23 95 7a 3c 15 a1 15 bb 78 33 82 e3 fd 69 13 1c aa ab 2c 00 97 fa 01 f5 61 ef 43 a9 a9 60 0b da 92 03 1d 16 7b 53 1f 9f b6 c1 f3 f6 67 a7 c5 6f 6c bf de 86 d1 f1 33 76 05 c3 45 cc e2 d7 f8 8c 15 8b f9 f1 f6 9c e5 cc c0 17 80 96 5d c1 10 c3 64 7e 0f 68 cd 82 93 1a ee 66 1c 87 e1 f3 c1 c1 81 e4 42 03 80 a3 cd c8 8e 86 93 19 c0 1a ce 65 b8 8f 01 87 e1 4e e6 f3 f3 76 7c 3c 7e bc f0 c2 0b f4 cc 33 cf 08 78 86 8b 3b 46 69 c4 0c 6a 3e 06 c3 67 38 b9 d1 76 16 1c d1 fa 5d 15 e0 cc ce e3 9b 37 de a5 37 df b8 21 c0 92 79 d6 53 4f 5d a0 fd 73 bb f4 f6 f5 db f4 ca 77 af d1 4b 2f bd 4a b7 6f dd 55 60 6e 20 97
          Data Ascii: /tro}R|~T*Jx82#z<x3i,aC`{Sgol3vE]d~hfBeNv|<~3x;Fij>g8v]77!ySO]swK/JoU`n


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          82192.168.2.44983446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:53 UTC673OUTGET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:53 UTC278INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:53 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Wed, 26 Jun 2024 16:39:38 GMT
          ETag: "550-61bcda90d26d9"
          Accept-Ranges: bytes
          Content-Length: 1360
          Vary: Accept-Encoding
          Connection: close
          Content-Type: text/javascript
          2024-07-05 06:17:53 UTC1360INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 32 2e 30 20 2d 20 32 36 2d 30 36 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 37 5d 2c 7b 31 33 32 37 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 54 65 78 74 45 64 69 74 6f 72 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64
          Data Ascii: /*! elementor - v3.22.0 - 26-06-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          83192.168.2.44983946.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:53 UTC465OUTGET /wp-content/uploads/2022/12/WEBSITE-COLOUR-BAR-1.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:53 UTC251INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:53 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "285e-612da2f341988"
          Accept-Ranges: bytes
          Content-Length: 10334
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:53 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 00 2a 08 06 00 00 00 45 b3 fc d1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 27 f3 49 44 41 54 78 01 ed dd f7 73 1b e7 b9 2f f0 2f 3a 08 02 24 d8 7b 15 8b d8 49 51 bd 17 aa d7 d8 8e 7d ec e4 24 f7 7f ba 33 f7 87 3b f7 4e 4e 32 49 1c 27 71 93 65 c9 56 6f 14 29 4a 62 ef 5d ec 15 2c 00 48 d4 c5 79 df f5 71 e2 d8 56 48 49 bb 20 16 78 3e 19 8d 14 0f 3d 63 2d 76 17 bb df f7 79 9f 47 b5 d8 9c f5 32 a0 f7 65 83 90 9f 11 58 8a 87 f0 b0 0e 70 9a 41 c2 4f c0 ed c1 7a 77 07 fb 43 60 c3 9f 75 7a 3c e8 78 39 05 9f 20 80 10 42 08 79 5d d1 06 3d 2a b2 d3 a1 55 ab 41 48 c4 53 01 23 a5 c5 b8 73 e1
          Data Ascii: PNGIHDR*EpHYssRGBgAMAa'IDATxs//:${IQ}$3;NN2I'qeVo)Jb],HyqVHI x>=c-vyG2eXpAOzwC`uz<x9 By]=*UAHS#s
          2024-07-05 06:17:53 UTC2393INData Raw: 3e 1a 4e 14 4a 1a 3e 8b 81 fc a7 ed c8 1c 5d 82 52 f0 01 a8 0f ce 95 a1 bf 22 ed 5f fe 39 05 d0 24 34 a8 02 10 43 e8 35 13 84 8e 9d 7c 19 17 e4 f5 f1 e0 59 58 d9 78 f8 83 4f 10 60 73 6c 5c 25 4d 08 21 24 f2 98 f4 7a b1 ef b3 9a fa 3e 93 08 b3 1e 1b 83 bb 17 eb b0 12 13 8d b0 a0 e0 0c 4e 1f d0 23 61 35 3a 28 01 b4 c9 e1 46 51 e7 34 2a 9f 8f b3 f0 72 09 6a 3f 15 68 6c 16 0f 59 a6 b3 e3 f0 e8 64 31 c6 0a 92 e0 d7 04 ff 1d 8e 6f 47 3f 7a bd 1b c5 1d d3 d0 7a 37 2e c2 09 17 fc 2c 9d cc 8d 17 87 e4 4d e4 c5 43 6e 7c fb fc e9 4f db c4 6b 25 dc 76 04 f0 40 f5 d6 2f ca d1 b9 23 5b 96 ea 71 de b6 27 7b 68 51 0c 56 f9 ee 0a 25 e3 c7 8a 57 da b7 ef ca 96 3e 7c 5e 71 e1 ec df 5b 91 df 37 07 a5 e1 e7 0d 6f 39 74 ef 5c 89 a4 ed 48 f8 a0 4a de 2b 9c 2f 8a 2a 05 bf 3b 34
          Data Ascii: >NJ>]R"_9$4C5|YXxO`sl\%M!$z>N#a5:(FQ4*rj?hlYd1oG?zz7.,MCn|Ok%v@/#[q'{hQV%W>|^q[7o9t\HJ+/*;4


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          84192.168.2.449832172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:53 UTC768OUTGET /s/player/5352eb4f/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:17:53 UTC687INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
          Content-Length: 31356
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Fri, 05 Jul 2024 00:13:32 GMT
          Expires: Sat, 05 Jul 2025 00:13:32 GMT
          Cache-Control: public, max-age=31536000
          Last-Modified: Tue, 02 Jul 2024 04:25:50 GMT
          Content-Type: text/javascript
          Vary: Accept-Encoding, Origin
          Age: 21861
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:17:53 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
          Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
          2024-07-05 06:17:53 UTC1390INData Raw: 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 67 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69 70
          Data Ascii: ];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+e++,k)}function c(k,g){this.g=k;r(this,"descrip
          2024-07-05 06:17:53 UTC1390INData Raw: 7d 77 3d 78 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 77 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 75 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72
          Data Ascii: }w=x?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=w;function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.u=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Gener
          2024-07-05 06:17:53 UTC1390INData Raw: 62 29 7b 72 65 74 75 72 6e 20 6d 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 67 29 7b 67 2e 64 6f 6e 65 3f 64 28 67 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 67 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 65
          Data Ascii: b){return ma(a,b)};this[Symbol.iterator]=function(){return this}}function pa(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function k(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(k,e
          2024-07-05 06:17:53 UTC1390INData Raw: 64 20 30 3b 74 72 79 7b 66 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4e 28 66 2c 67 29 3a 74 68 69 73 2e 6d 28 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 75 28 32 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 75 28 31 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 67 2b 22 2c 20 22 2b 66 2b 22 29 3a 20 50 72 6f 6d
          Data Ascii: d 0;try{f=g.then}catch(h){this.l(h);return}typeof f=="function"?this.N(f,g):this.m(g)};b.prototype.l=function(g){this.u(2,g)};b.prototype.m=function(g){this.u(1,g)};b.prototype.u=function(g,f){if(this.h!=0)throw Error("Cannot settle("+g+", "+f+"): Prom
          2024-07-05 06:17:53 UTC1390INData Raw: 20 30 2c 67 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66
          Data Ascii: 0,g)};b.prototype.A=function(g,f){function h(){switch(l.h){case 1:g(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(g){return new b(f
          2024-07-05 06:17:53 UTC1390INData Raw: 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 68 29 26 26 6d 2e 67 65 74 28 6c 29 3d 3d 34 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74
          Data Ascii: nsible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m.set(l,4);return!m.has(h)&&m.get(l)==4}catch(n){return!1}}())ret
          2024-07-05 06:17:53 UTC1390INData Raw: 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 76 28 5b 5b 66 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 66 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32
          Data Ascii: lue,this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(v([[f,"s"]]));if(h.get(f)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2
          2024-07-05 06:17:53 UTC1390INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 67 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64
          Data Ascii: prototype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var g=0;return e});u("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d
          2024-07-05 06:17:53 UTC1390INData Raw: 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 6b 2c 6b 2c 65 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76
          Data Ascii: type.values;b.prototype[Symbol.iterator]=b.prototype.values;b.prototype.forEach=function(c,d){var e=this;this.g.forEach(function(k){return c.call(d,k,k,e)})};return b});/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/v


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          85192.168.2.44984046.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:54 UTC723OUTGET /wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-32x32.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:54 UTC248INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:54 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:26 GMT
          ETag: "24c-612da2f546378"
          Accept-Ranges: bytes
          Content-Length: 588
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:54 UTC588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 13 49 44 41 54 78 da ed d4 3b 48 1b 71 1c c0 f1 8b b5 a5 f6 21 74 f2 62 0b 9d 62 5d c4 3e c0 46 4b 5a 0c ed d0 a1 43 a9 53 09 d8 06 8c f4 41 87 6a 0b c6 76 6a a7 3a 08 85 0e 01 0b be 26 37 17 05 c1 25 e2 20 2a a8 28 f8 4a 4c 7c 9c 4a f4 a2 42 5c c4 c7 37 f2 1b 0e 89 62 2e a8 cb fd e0 c3 f1 cf 41 7e 5f c8 e5 14 6b ac b1 e6 2c 27 e2 28 bc 06 27 5c 06 2a b7 ce 2d a0 10 61 24 0c bc dc 3a b7 00 3b 1a 10 40 10 fb f0 29 e9 4e 51 57 ed 4d dc 15 2a b2 a1 ca f9 0e ae e0 96 9c f3 90 8b db b8 2e f7 af 26 17 9b 0b b0 1d 06 78 30 87 59 0c a2 02 c3 72 9e 41 35 3a 10 41 37 3e a3 1f af 31 82 b2 0c 02 6c c9 80 0f d0 d0 88 38 7e 42 c7 1f ac a2 4d 42 82 78 8b 1a 44 24
          Data Ascii: PNGIHDR szzIDATx;Hq!tbb]>FKZCSAjvj:&7% *(JL|JB\7b.A~_k,'('\*-a$:;@)NQWM*.&x0YrA5:A7>1l8~BMBxD$


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          86192.168.2.449841142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:54 UTC984OUTGET /embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1 HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: iframe
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:17:54 UTC1595INHTTP/1.1 200 OK
          Content-Type: text/html; charset=utf-8
          X-Content-Type-Options: nosniff
          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
          Pragma: no-cache
          Expires: Mon, 01 Jan 1990 00:00:00 GMT
          Date: Fri, 05 Jul 2024 06:17:54 GMT
          Strict-Transport-Security: max-age=31536000
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
          Cross-Origin-Resource-Policy: cross-origin
          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
          Server: ESF
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:17:54 UTC1595INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 54 4b 72 79 54 31 75 73 70 69 5a 6c 45 43 4a 4a 67 32 57 44 75 41 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
          Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="TKryT1uspiZlECJJg2WDuA">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
          2024-07-05 06:17:54 UTC1595INData Raw: 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 41 46 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 45 30 30 2d 31 45 39 46 2c 55 2b 31 45 46 32 2d 31 45 46 46 2c 55 2b 32 30 32 30 2c 55 2b 32 30 41 30 2d 32 30 41 42 2c 55 2b 32 30 41 44 2d 32 30 43 30 2c 55 2b 32 31 31 33 2c 55 2b 32 43 36 30 2d 32 43 37 46 2c 55 2b 41 37 32 30 2d 41 37 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27
          Data Ascii: eight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;}@font-face{font-family:'
          2024-07-05 06:17:54 UTC1595INData Raw: 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 30 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
          Data Ascii: );unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/r
          2024-07-05 06:17:54 UTC1595INData Raw: 6f 2d 72 65 70 65 61 74 3b 7d 2e 70 6c 61 79 65 72 2d 75 6e 61 76 61 69 6c 61 62 6c 65 20 2e 6d 65 73 73 61 67 65 20 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 2d 35 70 78 20 31 35 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 20 35 70 78 20 31 34 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 7d 2e 70 6c 61 79 65 72 2d 75 6e 61 76 61 69 6c 61 62 6c 65 20 61 20 7b 63 6f 6c 6f 72 3a 20 23 31 36 37 61 63 36 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 54
          Data Ascii: o-repeat;}.player-unavailable .message {text-align: left; margin: 0 -5px 15px; padding: 0 5px 14px; border-bottom: 1px solid #888; font-size: 19px; font-weight: normal;}.player-unavailable a {color: #167ac6; text-decoration: none;}</style><script nonce="T
          2024-07-05 06:17:54 UTC1595INData Raw: 72 65 6e 64 65 72 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3d 3d 22 70 72 65 72 65 6e 64 65 72 22 3b 76 61 72 20 76 4e 61 6d 65 3d 21 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54
          Data Ascii: render=(d.visibilityState||d.webkitVisibilityState)=="prerender";var vName=!d.visibilityState&&d.webkitVisibilityState?"webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startT
          2024-07-05 06:17:54 UTC1595INData Raw: 5f 63 6f 6e 66 69 67 5f 68 61 6e 64 6c 69 6e 67 5f 69 6e 66 72 61 22 3a 74 72 75 65 2c 22 63 73 69 5f 6f 6e 5f 67 65 6c 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 63 73 69 5f 68 61 73 5f 69 6e 66 6f 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 70 61 69 72 5f 73 65 72 76 6c 65 74 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 63 6c 69 65 6e 74 5f 72 65 6c 65 61 73 65 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 73 65 74 5f 74 69 74 6c 65 5f 62 61 72 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 73 70 61 72 6b 6c 65 73 5f 6c 69 67 68 74 5f 63 74 61 5f 62 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 63 61 63 68 65 64 5f 6d 61 73 74 68 65 61 64 5f 64 61
          Data Ascii: _config_handling_infra":true,"csi_on_gel":true,"deprecate_csi_has_info":true,"deprecate_pair_servlet_enabled":true,"desktop_client_release":true,"desktop_notification_set_title_bar":true,"desktop_sparkles_light_cta_button":true,"disable_cached_masthead_da
          2024-07-05 06:17:54 UTC1595INData Raw: 73 70 65 63 74 5f 6c 61 6e 67 5f 64 69 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 69 6e 5f 70 6c 61 79 65 72 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 6d 69 64 72 6f 6c 6c 5f 70 6f 73 74 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 74 76 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6b 69 70 5f 61 64 5f 67 75 69 64 61 6e 63 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c
          Data Ascii: spect_lang_dir":true,"enable_sdf_in_player_video_h5":true,"enable_sdf_midroll_postroll_player_bytes_video_h5":true,"enable_sdf_preroll_player_bytes_video_h5":true,"enable_sdf_preroll_player_bytes_video_tv":true,"enable_skip_ad_guidance_prompt":true,"enabl
          2024-07-05 06:17:54 UTC1595INData Raw: 67 68 5f 6e 77 6c 5f 6f 6e 5f 72 65 74 72 79 22 3a 74 72 75 65 2c 22 6d 64 78 5f 65 6e 61 62 6c 65 5f 70 72 69 76 61 63 79 5f 64 69 73 63 6c 6f 73 75 72 65 5f 75 69 22 3a 74 72 75 65 2c 22 6d 64 78 5f 6c 6f 61 64 5f 63 61 73 74 5f 61 70 69 5f 62 6f 6f 74 73 74 72 61 70 5f 73 63 72 69 70 74 22 3a 74 72 75 65 2c 22 6d 69 67 72 61 74 65 5f 65 76 65 6e 74 73 5f 74 6f 5f 74 73 22 3a 74 72 75 65 2c 22 6d 69 67 72 61 74 65 5f 72 65 6d 61 69 6e 69 6e 67 5f 77 65 62 5f 61 64 5f 62 61 64 67 65 73 5f 74 6f 5f 69 6e 6e 65 72 74 75 62 65 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 64 65 70 72 65 63 61 74 65 5f 73 6b 69 70 5f 76 65 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 65 6e 61 62 6c 65 5f 65 6d 62 65 64 73 5f 76 69 64 65 6f 5f 64 65 74 61 69 6c 73
          Data Ascii: gh_nwl_on_retry":true,"mdx_enable_privacy_disclosure_ui":true,"mdx_load_cast_api_bootstrap_script":true,"migrate_events_to_ts":true,"migrate_remaining_web_ad_badges_to_innertube":true,"mweb_deprecate_skip_ve_logging":true,"mweb_enable_embeds_video_details
          2024-07-05 06:17:54 UTC1595INData Raw: 74 77 6f 72 6b 6c 65 73 73 22 3a 74 72 75 65 2c 22 75 73 65 5f 69 6e 66 6f 67 65 6c 5f 65 61 72 6c 79 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 6e 65 77 5f 69 6e 5f 6d 65 6d 6f 72 79 5f 73 74 6f 72 61 67 65 22 3a 74 72 75 65 2c 22 75 73 65 5f 70 6c 61 79 65 72 5f 61 62 75 73 65 5f 62 67 5f 6c 69 62 72 61 72 79 22 3a 74 72 75 65 2c 22 75 73 65 5f 72 65 71 75 65 73 74 5f 74 69 6d 65 5f 6d 73 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 73 65 73 73 69 6f 6e 5f 62 61 73 65 64 5f 73 61 6d 70 6c 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f
          Data Ascii: tworkless":true,"use_infogel_early_logging":true,"use_new_in_memory_storage":true,"use_player_abuse_bg_library":true,"use_request_time_ms_header":true,"use_session_based_sampling":true,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_
          2024-07-05 06:17:54 UTC1595INData Raw: 6e 74 22 3a 31 30 2c 22 67 65 6c 5f 6d 69 6e 5f 62 61 74 63 68 5f 73 69 7a 65 22 3a 33 2c 22 67 65 6c 5f 71 75 65 75 65 5f 74 69 6d 65 6f 75 74 5f 6d 61 78 5f 6d 73 22 3a 36 30 30 30 30 2c 22 68 69 64 65 5f 63 74 61 5f 66 6f 72 5f 68 6f 6d 65 5f 77 65 62 5f 76 69 64 65 6f 5f 61 64 73 5f 61 6e 69 6d 61 74 65 5f 69 6e 5f 74 69 6d 65 22 3a 32 2c 22 69 6e 69 74 69 61 6c 5f 67 65 6c 5f 62 61 74 63 68 5f 74 69 6d 65 6f 75 74 22 3a 32 30 30 30 2c 22 6d 61 78 5f 62 6f 64 79 5f 73 69 7a 65 5f 74 6f 5f 63 6f 6d 70 72 65 73 73 22 3a 35 30 30 30 30 30 2c 22 6d 61 78 5f 70 72 65 66 65 74 63 68 5f 77 69 6e 64 6f 77 5f 73 65 63 5f 66 6f 72 5f 6c 69 76 65 73 74 72 65 61 6d 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 22 3a 31 30 2c 22 6d 69 6e 5f 70 72 65 66 65 74 63 68 5f 6f
          Data Ascii: nt":10,"gel_min_batch_size":3,"gel_queue_timeout_max_ms":60000,"hide_cta_for_home_web_video_ads_animate_in_time":2,"initial_gel_batch_timeout":2000,"max_body_size_to_compress":500000,"max_prefetch_window_sec_for_livestream_optimization":10,"min_prefetch_o


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          87192.168.2.44984746.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:55 UTC489OUTGET /wp-content/uploads/2023/02/cropped-NEW-DOCUBOX-LOGO-VARIATIONS-15-32x32.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:56 UTC248INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:55 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:26 GMT
          ETag: "24c-612da2f546378"
          Accept-Ranges: bytes
          Content-Length: 588
          Connection: close
          Content-Type: image/png
          2024-07-05 06:17:56 UTC588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 13 49 44 41 54 78 da ed d4 3b 48 1b 71 1c c0 f1 8b b5 a5 f6 21 74 f2 62 0b 9d 62 5d c4 3e c0 46 4b 5a 0c ed d0 a1 43 a9 53 09 d8 06 8c f4 41 87 6a 0b c6 76 6a a7 3a 08 85 0e 01 0b be 26 37 17 05 c1 25 e2 20 2a a8 28 f8 4a 4c 7c 9c 4a f4 a2 42 5c c4 c7 37 f2 1b 0e 89 62 2e a8 cb fd e0 c3 f1 cf 41 7e 5f c8 e5 14 6b ac b1 e6 2c 27 e2 28 bc 06 27 5c 06 2a b7 ce 2d a0 10 61 24 0c bc dc 3a b7 00 3b 1a 10 40 10 fb f0 29 e9 4e 51 57 ed 4d dc 15 2a b2 a1 ca f9 0e ae e0 96 9c f3 90 8b db b8 2e f7 af 26 17 9b 0b b0 1d 06 78 30 87 59 0c a2 02 c3 72 9e 41 35 3a 10 41 37 3e a3 1f af 31 82 b2 0c 02 6c c9 80 0f d0 d0 88 38 7e 42 c7 1f ac a2 4d 42 82 78 8b 1a 44 24
          Data Ascii: PNGIHDR szzIDATx;Hq!tbb]>FKZCSAjvj:&7% *(JL|JB\7b.A~_k,'('\*-a$:;@)NQWM*.&x0YrA5:A7>1l8~BMBxD$


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          88192.168.2.449842142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:55 UTC870OUTGET /s/player/5352eb4f/www-player.css HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:17:56 UTC681INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
          Content-Length: 380684
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Thu, 04 Jul 2024 20:03:35 GMT
          Expires: Fri, 04 Jul 2025 20:03:35 GMT
          Cache-Control: public, max-age=31536000
          Last-Modified: Tue, 02 Jul 2024 04:25:50 GMT
          Content-Type: text/css
          Vary: Accept-Encoding, Origin
          Age: 36860
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:17:56 UTC709INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
          Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
          2024-07-05 06:17:56 UTC1390INData Raw: 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67 2d
          Data Ascii: d-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-
          2024-07-05 06:17:56 UTC1390INData Raw: 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65
          Data Ascii: ntainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscree
          2024-07-05 06:17:56 UTC1390INData Raw: 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75
          Data Ascii: next){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-player-content:not(.ytp-u
          2024-07-05 06:17:56 UTC1390INData Raw: 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 37 2c 31 32 37 2c 32 30 34 2c 2e 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20
          Data Ascii: yer .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,127,204,.8);box-shadow:inset 0 0 0
          2024-07-05 06:17:56 UTC1390INData Raw: 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c
          Data Ascii: px}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-bezier(.4,0,1,1);transition:opacity .1s cubic-bezier(.4,0,1,
          2024-07-05 06:17:56 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 70 78 3b 68 65 69 67 68 74 3a 36 33 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d
          Data Ascii: -button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{padding-top:9px;height:63px}.ytp-chrome-controls .ytp-button{height:100%}
          2024-07-05 06:17:56 UTC1390INData Raw: 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f
          Data Ascii: ntrols .ytp-button[aria-pressed]:after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transitio
          2024-07-05 06:17:56 UTC1390INData Raw: 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 79
          Data Ascii: e .ytp-chrome-controls .ytp-button[aria-pressed=true]:after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]:after{left:15px}.ytp-color-white .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:#ddd}.y
          2024-07-05 06:17:56 UTC1390INData Raw: 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 29 20 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d
          Data Ascii: lex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bottom-control-flexbox) .ytp-right-controls{float:right}.ytp-right-controls{height:100%}.ytp-exp-bottom-control-flexbox .ytp-


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          89192.168.2.449844142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:55 UTC874OUTGET /s/player/5352eb4f/player_ias.vflset/en_US/embed.js HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:17:56 UTC687INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
          Content-Length: 64791
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Thu, 04 Jul 2024 19:38:14 GMT
          Expires: Fri, 04 Jul 2025 19:38:14 GMT
          Cache-Control: public, max-age=31536000
          Last-Modified: Tue, 02 Jul 2024 04:25:50 GMT
          Content-Type: text/javascript
          Vary: Accept-Encoding, Origin
          Age: 38381
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:17:56 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 50 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e
          Data Ascii: (function(g){var window=this;/* SPDX-License-Identifier: Apache-2.0*//* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var Ptb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.
          2024-07-05 06:17:56 UTC1390INData Raw: 2e 63 72 65 61 74 65 28 67 2e 67 6d 62 29 3b 63 26 26 28 65 2e 44 74 3d 21 30 29 3b 65 2e 42 6d 3d 61 3b 65 2e 73 63 68 65 64 75 6c 65 3d 62 3b 61 3d 7b 7d 3b 65 2e 56 42 3d 28 61 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 54 6b 61 28 65 29 7d 2c 61 2e 64 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 42 6d 21 3d 3d 6e 75 6c 6c 29 7b 69 66 28 67 2e 24 75 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 63 68 65 64 75 6c 65 72 73 20 63 61 6e 6e 6f 74 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 65 78 65 63 75 74 65 20 77 61 74 63 68 65 73 20 77 68 69 6c 65 20 73 63 68 65 64 75 6c 69 6e 67 2e 22 29 3b 0a 65 2e 62 6c 3d 21 31 3b 69 66 28 21 65 2e 6c 46 7c 7c 51 74 62 28 65 29 29 7b 65 2e 6c 46 3d 21 30 3b 76 61 72
          Data Ascii: .create(g.gmb);c&&(e.Dt=!0);e.Bm=a;e.schedule=b;a={};e.VB=(a.notify=function(){return g.Tka(e)},a.dC=function(){if(e.Bm!==null){if(g.$u)throw Error("Schedulers cannot synchronously execute watches while scheduling.");e.bl=!1;if(!e.lF||Qtb(e)){e.lF=!0;var
          2024-07-05 06:17:56 UTC1390INData Raw: 32 38 2c 30 20 7a 20 6d 20 2d 34 39 2e 39 39 2c 2e 37 38 20 33 2e 39 30 2c 31 33 2e 39 30 20 2e 31 38 2c 36 2e 37 31 20 33 2e 33 31 2c 30 20 30 2c 2d 36 2e 37 31 20 33 2e 38 37 2c 2d 31 33 2e 39 30 20 2d 33 2e 33 37 2c 30 20 2d 31 2e 34 30 2c 36 2e 33 31 20 63 20 2d 30 2e 34 2c 31 2e 38 39 20 2d 30 2e 37 31 2c 33 2e 31 39 20 2d 30 2e 38 31 2c 33 2e 39 39 20 6c 20 2d 30 2e 30 39 2c 30 20 63 20 2d 30 2e 32 2c 2d 31 2e 31 20 2d 30 2e 35 31 2c 2d 32 2e 34 20 2d 30 2e 38 31 2c 2d 33 2e 39 39 20 6c 20 2d 31 2e 33 37 2c 2d 36 2e 33 31 20 2d 33 2e 34 30 2c 30 20 7a 20 6d 20 32 39 2e 35 39 2c 30 20 30 2c 32 2e 37 31 20 33 2e 34 30 2c 30 20 30 2c 31 37 2e 39 30 20 33 2e 32 38 2c 30 20 30 2c 2d 31 37 2e 39 30 20 33 2e 34 30 2c 30 20 63 20 30 2c 30 20 2e 30 30 2c 2d
          Data Ascii: 28,0 z m -49.99,.78 3.90,13.90 .18,6.71 3.31,0 0,-6.71 3.87,-13.90 -3.37,0 -1.40,6.31 c -0.4,1.89 -0.71,3.19 -0.81,3.99 l -0.09,0 c -0.2,-1.1 -0.51,-2.4 -0.81,-3.99 l -1.37,-6.31 -3.40,0 z m 29.59,0 0,2.71 3.40,0 0,17.90 3.28,0 0,-17.90 3.40,0 c 0,0 .00,-
          2024-07-05 06:17:56 UTC1390INData Raw: 36 38 2c 33 2e 30 39 20 2e 34 39 2c 2e 37 20 31 2e 32 31 2c 31 20 32 2e 32 31 2c 31 20 31 2e 34 2c 30 20 32 2e 34 38 2c 2d 30 2e 36 39 20 33 2e 31 38 2c 2d 32 2e 30 39 20 6c 20 2e 30 39 2c 30 20 2e 33 31 2c 31 2e 37 38 20 32 2e 35 39 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 31 37 2e 33 31 2c 30 20 30 2c 31 31 2e 39 30 20 63 20 2d 30 2e 31 2c 2e 33 20 2d 30 2e 32 39 2c 2e 34 38 20 2d 30 2e 35 39 2c 2e 36 38 20 2d 30 2e 32 2c 2e 32 20 2d 30 2e 35 31 2c 2e 33 31 20 2d 30 2e 38 31 2c 2e 33 31 20 2d 30 2e 33 2c 30 20 2d 30 2e 35 38 2c 2d 30 2e 31 30 20 2d 30 2e 36 38 2c 2d 30 2e 34 30 20 2d 30 2e 31 2c 2d 30 2e 33 20 2d 30 2e 32 31 2c 2d 30 2e 37 30 20 2d 30 2e 32 31 2c
          Data Ascii: 68,3.09 .49,.7 1.21,1 2.21,1 1.4,0 2.48,-0.69 3.18,-2.09 l .09,0 .31,1.78 2.59,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 17.31,0 0,11.90 c -0.1,.3 -0.29,.48 -0.59,.68 -0.2,.2 -0.51,.31 -0.81,.31 -0.3,0 -0.58,-0.10 -0.68,-0.40 -0.1,-0.3 -0.21,-0.70 -0.21,
          2024-07-05 06:17:56 UTC1390INData Raw: 48 37 33 2e 31 37 4c 37 38 2e 30 37 20 31 36 2e 38 39 4c 37 38 2e 38 39 20 31 33 2e 35 39 48 37 39 2e 33 37 43 37 39 2e 31 35 20 31 38 2e 34 35 20 37 39 2e 30 33 20 32 32 2e 38 39 20 37 39 2e 30 33 20 32 37 2e 32 33 56 34 31 2e 33 39 48 38 33 2e 34 35 56 38 2e 37 39 48 37 35 2e 39 35 4c 37 33 2e 34 31 20 32 30 2e 38 31 43 37 32 2e 33 35 20 32 35 2e 38 35 20 37 31 2e 35 31 20 33 32 2e 30 31 20 37 31 2e 30 31 20 33 35 2e 31 39 48 37 30 2e 37 33 43 37 30 2e 33 33 20 33 31 2e 39 35 20 36 39 2e 34 39 20 32 35 2e 38 31 20 36 38 2e 34 31 20 32 30 2e 38 35 4c 36 35 2e 38 31 20 38 2e 37 39 48 35 38 2e 33 37 56 34 31 2e 33 39 5a 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 57 3a 7b 64 3a 22 4d 39 31 2e 34 35 20 34 31 2e 37 33 43
          Data Ascii: H73.17L78.07 16.89L78.89 13.59H79.37C79.15 18.45 79.03 22.89 79.03 27.23V41.39H83.45V8.79H75.95L73.41 20.81C72.35 25.85 71.51 32.01 71.01 35.19H70.73C70.33 31.95 69.49 25.81 68.41 20.85L65.81 8.79H58.37V41.39Z",fill:"white"}},{I:"path",W:{d:"M91.45 41.73C
          2024-07-05 06:17:56 UTC1390INData Raw: 20 33 38 2e 34 35 20 31 33 35 2e 30 33 20 33 38 2e 34 35 43 31 33 33 2e 31 33 20 33 38 2e 34 35 20 31 33 32 2e 37 37 20 33 36 2e 34 35 20 31 33 32 2e 37 37 20 33 31 2e 39 37 56 32 37 2e 32 31 43 31 33 32 2e 37 37 20 32 32 2e 34 31 20 31 33 33 2e 32 33 20 32 30 2e 35 31 20 31 33 35 2e 30 37 20 32 30 2e 35 31 43 31 33 36 2e 36 37 20 32 30 2e 35 31 20 31 33 37 2e 32 39 20 32 32 2e 30 31 20 31 33 37 2e 32 39 20 32 36 2e 34 37 4c 31 34 31 2e 36 35 20 32 36 2e 31 35 43 31 34 31 2e 39 37 20 32 32 2e 39 33 20 31 34 31 2e 35 39 20 32 30 2e 32 39 20 31 34 30 2e 30 39 20 31 38 2e 38 33 43 31 33 39 2e 30 31 20 31 37 2e 37 37 20 31 33 37 2e 33 37 20 31 37 2e 32 39 20 31 33 35 2e 31 35 20 31 37 2e 32 39 43 31 32 39 2e 36 35 20 31 37 2e 32 39 20 31 32 37 2e 37 35 20 32
          Data Ascii: 38.45 135.03 38.45C133.13 38.45 132.77 36.45 132.77 31.97V27.21C132.77 22.41 133.23 20.51 135.07 20.51C136.67 20.51 137.29 22.01 137.29 26.47L141.65 26.15C141.97 22.93 141.59 20.29 140.09 18.83C139.01 17.77 137.37 17.29 135.15 17.29C129.65 17.29 127.75 2
          2024-07-05 06:17:56 UTC1390INData Raw: 20 33 35 2e 35 31 20 33 35 2e 34 39 20 33 37 2e 31 31 20 33 33 2e 30 39 43 33 38 2e 37 31 20 33 30 2e 37 30 20 33 39 2e 35 37 20 32 37 2e 38 38 20 33 39 2e 35 36 20 32 35 43 33 39 2e 35 36 20 32 33 2e 30 38 20 33 39 2e 31 39 20 32 31 2e 31 39 20 33 38 2e 34 36 20 31 39 2e 34 32 43 33 37 2e 37 32 20 31 37 2e 36 35 20 33 36 2e 36 35 20 31 36 2e 30 34 20 33 35 2e 33 30 20 31 34 2e 36 39 43 33 33 2e 39 34 20 31 33 2e 33 34 20 33 32 2e 33 34 20 31 32 2e 32 37 20 33 30 2e 35 37 20 31 31 2e 35 33 43 32 38 2e 38 30 20 31 30 2e 38 30 20 32 36 2e 39 30 20 31 30 2e 34 33 20 32 34 2e 39 39 20 31 30 2e 34 33 5a 4d 33 32 2e 36 33 20 32 34 2e 39 39 4c 32 30 2e 33 36 20 33 32 2e 30 39 56 31 37 2e 39 31 4c 33 32 2e 36 33 20 32 34 2e 39 39 5a 22 2c 0a 66 69 6c 6c 3a 22 77
          Data Ascii: 35.51 35.49 37.11 33.09C38.71 30.70 39.57 27.88 39.56 25C39.56 23.08 39.19 21.19 38.46 19.42C37.72 17.65 36.65 16.04 35.30 14.69C33.94 13.34 32.34 12.27 30.57 11.53C28.80 10.80 26.90 10.43 24.99 10.43ZM32.63 24.99L20.36 32.09V17.91L32.63 24.99Z",fill:"w
          2024-07-05 06:17:56 UTC1390INData Raw: 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 64 7c 7c 62 3a 6e 75 6c 6c 29 3b 69 66 28 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 28 61 3d 61 2e 61 74 74 72 69 62 75 74 65 73 2c 63 3d 61 2e 6c 65 6e 67 74 68 29 29 7b 64 3d 62 2e 6a 7c 7c 28 62 2e 6a 3d 57 74 62 28 63 2a 32 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 66 3d 30 3b 65 3c 63 3b 65 2b 3d 31 2c 66 2b 3d 32 29 7b 76 61 72 20 68 3d 61 5b 65 5d 2c 6c 3d 68 2e 76 61 6c 75 65 3b 64 5b 66 5d 3d 68 2e 6e 61 6d 65 3b 64 5b 66 2b 31 5d 3d 6c 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 66 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 62 3d 3d 63 26 26 64 3d 3d 65 7d 2c 65 35 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 62 35 2c 63 3d 63 35
          Data Ascii: a.nodeType===1?d||b:null);if(a.nodeType===1&&(a=a.attributes,c=a.length)){d=b.j||(b.j=Wtb(c*2));for(var e=0,f=0;e<c;e+=1,f+=2){var h=a[e],l=h.value;d[f]=h.name;d[f+1]=l}}return b},fub=function(a,b,c,d,e){return b==c&&d==e},e5=function(a){for(var b=b5,c=c5
          2024-07-05 06:17:56 UTC1390INData Raw: 75 3d 75 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 28 74 3f 75 2e 68 6f 73 74 3a 6e 75 6c 6c 29 3b 74 3d 77 7d 65 6c 73 65 20 74 3d 5b 5d 3b 69 35 3d 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 28 64 2c 65 2c 66 29 7d 66 69 6e 61 6c 6c 79 7b 64 3d 64 35 2c 6b 35 26 26 64 2e 6a 2e 6c 65 6e 67 74 68 3e 30 26 26 6b 35 28 64 2e 6a 29 2c 68 35 3d 6c 2c 64 35 3d 68 2c 67 35 3d 72 2c 6a 35 3d 6e 2c 66 35 3d 70 2c 62 35 3d 71 2c 69 35 3d 6d 7d 7d 7d 2c 6b 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 6c 35 2e 70 75 73 68 28 62 75 62 29 3b 0a 6c 35 2e 70 75 73 68 28 61 29 3b 6c 35 2e 70 75 73 68 28 62 29 3b 6c 35 2e 70 75 73 68 28 63 29 3b 6c 35 2e 70 75 73 68 28 64 29 7d 2c 6c 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 75 62 28 22 23 74 65 78 74
          Data Ascii: u=u.parentNode||(t?u.host:null);t=w}else t=[];i5=t;try{return a(d,e,f)}finally{d=d5,k5&&d.j.length>0&&k5(d.j),h5=l,d5=h,g5=r,j5=n,f5=p,b5=q,i5=m}}},kub=function(a,b,c,d){l5.push(bub);l5.push(a);l5.push(b);l5.push(c);l5.push(d)},lub=function(a){gub("#text
          2024-07-05 06:17:56 UTC1390INData Raw: 61 6c 75 65 2c 63 28 29 7d 29 2c 61 2e 74 45 2e 6c 65 6e 67 74 68 3d 30 29 7d 2c 70 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 4e 61 29 7b 61 2e 4e 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 73 35 5d 29 3d 3d 6e 75 6c 6c 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 64 65 6c 65 74 65 20 61 2e 70 61 72 65 6e 74 3b 72 75 62 28 61 29 7d 7d 2c 73 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 67 2e 76 28 61 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 63 3d 63 2e 76 61 6c 75 65 2c 61 2e 64 65 6c 65 74 65 28 63 29 2c 74 35 28 63 29 7d 2c 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 52 74 62 28 74 68 69 73 29 3b 0a 75 35 2e 64 65 6c 65 74 65 28 74 68 69 73 29 3b 70
          Data Ascii: alue,c()}),a.tE.length=0)},pub=function(a){if(!a.Na){a.Na=!0;var b;(b=a[s5])==null||b.call(a);delete a.parent;rub(a)}},sub=function(a){for(var b=g.v(a),c=b.next();!c.done;c=b.next())c=c.value,a.delete(c),t5(c)},tub=function(){Rtb(this);u5.delete(this);p


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          90192.168.2.449843142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:55 UTC885OUTGET /s/player/5352eb4f/www-embed-player.vflset/www-embed-player.js HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:17:56 UTC688INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
          Content-Length: 333108
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Thu, 04 Jul 2024 22:15:19 GMT
          Expires: Fri, 04 Jul 2025 22:15:19 GMT
          Cache-Control: public, max-age=31536000
          Last-Modified: Tue, 02 Jul 2024 04:25:50 GMT
          Content-Type: text/javascript
          Vary: Accept-Encoding, Origin
          Age: 28956
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:17:56 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
          Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
          2024-07-05 06:17:56 UTC1390INData Raw: 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 77 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64
          Data Ascii: =c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"d
          2024-07-05 06:17:56 UTC1390INData Raw: 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6d 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 77 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6f 61 7d 29 3b 0a 76 61 72 20 70 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a
          Data Ascii: peof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)ma(d,e)&&(a[e]=d[e])}return a};w("Object.assign",function(a){return a||oa});var pa=typeof Object.create=="function"?Obj
          2024-07-05 06:17:56 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 64 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6c 7c 7c 61 2e 76 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 7b 72 65 74 75 72 6e 3a 61 7d 3b 74 68 69 73 2e 68 3d 74 68 69 73 2e 76 7d 3b 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 79 69
          Data Ascii: unction ya(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}xa.prototype.H=function(a){this.i=a};function za(a,b){a.j={exception:b,dd:!0};a.h=a.l||a.v}xa.prototype.return=function(a){this.j={return:a};this.h=this.v};xa.prototype.yi
          2024-07-05 06:17:56 UTC1390INData Raw: 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 79 61 28 61 2e 68 29 3b 61 2e 68 2e 6d 3f 62 3d 46 61 28 61 2c 61 2e 68 2e 6d 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 7a 61 28 61 2e 68 2c 62 29 2c 62 3d 47 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 45 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77
          Data Ascii: row=function(b){ya(a.h);a.h.m?b=Fa(a,a.h.m["throw"],b,a.h.H):(za(a.h,b),b=Ga(a));return b};this.return=function(b){return Ea(a,b)};this[Symbol.iterator]=function(){return this}}function Ia(a){function b(d){return a.next(d)}function c(d){return a.throw
          2024-07-05 06:17:56 UTC1390INData Raw: 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 64 61 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 76 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 76 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 74 6f 20 69 74 73 65 6c 66 22 29 29 3b 65 6c 73 65 20 69 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 69 73 2e 69 61 28 67 29
          Data Ascii: n(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.da),reject:g(this.v)}};b.prototype.da=function(g){if(g===this)this.v(new TypeError("A Promise cannot resolve to itself"));else if(g instanceof b)this.ia(g)
          2024-07-05 06:17:56 UTC1390INData Raw: 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 67 2e 59 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 72 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69
          Data Ascii: ;var f=new c;b.prototype.ia=function(g){var h=this.l();g.Yb(h.resolve,h.reject)};b.prototype.xa=function(g,h){var k=this.l();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=function(g,h){function k(r,t){return typeof r=="functi
          2024-07-05 06:17:56 UTC1390INData Raw: 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 6d 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63
          Data Ascii: n l==="object"&&k!==null||l==="function"}function e(k){if(!ma(k,g)){var l=new c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Objec
          2024-07-05 06:17:56 UTC1390INData Raw: 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 78 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28
          Data Ascii: if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=x(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(
          2024-07-05 06:17:56 UTC1390INData Raw: 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68
          Data Ascii: return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          91192.168.2.449845142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:55 UTC873OUTGET /s/player/5352eb4f/player_ias.vflset/en_US/base.js HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:17:56 UTC688INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
          Content-Length: 2613871
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Fri, 05 Jul 2024 04:19:22 GMT
          Expires: Sat, 05 Jul 2025 04:19:22 GMT
          Cache-Control: public, max-age=31536000
          Last-Modified: Tue, 02 Jul 2024 04:25:50 GMT
          Content-Type: text/javascript
          Vary: Accept-Encoding, Origin
          Age: 7113
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:17:56 UTC702INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65
          Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of this source code is gove
          2024-07-05 06:17:56 UTC1390INData Raw: 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74
          Data Ascii: , sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substant
          2024-07-05 06:17:56 UTC1390INData Raw: 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 66 74 77 61 72 65 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 0a 20 20 20 20 20 20
          Data Ascii: pplications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you use this software
          2024-07-05 06:17:56 UTC1390INData Raw: 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54
          Data Ascii: itions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO T
          2024-07-05 06:17:56 UTC1390INData Raw: 53 63 61 2c 59 63 61 2c 24 63 61 2c 62 64 61 2c 46 67 2c 64 64 61 2c 48 67 2c 49 67 2c 66 64 61 2c 4b 67 2c 4a 67 2c 67 64 61 2c 4c 67 2c 68 64 61 2c 4d 67 2c 4e 67 2c 58 67 2c 5a 67 2c 69 64 61 2c 24 67 2c 6a 64 61 2c 6b 64 61 2c 61 68 2c 59 67 2c 62 68 2c 64 68 2c 63 68 2c 65 68 2c 66 68 2c 68 68 2c 69 68 2c 75 68 2c 6c 64 61 2c 6e 64 61 2c 77 68 2c 6f 64 61 2c 70 64 61 2c 78 68 2c 79 68 2c 42 68 2c 72 64 61 2c 73 64 61 2c 75 64 61 2c 76 64 61 2c 78 64 61 2c 43 68 2c 79 64 61 2c 44 68 2c 7a 64 61 2c 45 68 2c 41 64 61 2c 46 68 2c 47 68 2c 42 64 61 2c 48 68 2c 49 68 2c 4a 68 2c 4b 68 2c 4c 68 2c 43 64 61 2c 4e 68 2c 44 64 61 2c 4f 68 2c 50 68 2c 51 68 2c 6e 69 2c 6f 69 2c 0a 46 64 61 2c 47 64 61 2c 48 64 61 2c 49 64 61 2c 71 69 2c 72 69 2c 4a 64 61 2c 4b
          Data Ascii: Sca,Yca,$ca,bda,Fg,dda,Hg,Ig,fda,Kg,Jg,gda,Lg,hda,Mg,Ng,Xg,Zg,ida,$g,jda,kda,ah,Yg,bh,dh,ch,eh,fh,hh,ih,uh,lda,nda,wh,oda,pda,xh,yh,Bh,rda,sda,uda,vda,xda,Ch,yda,Dh,zda,Eh,Ada,Fh,Gh,Bda,Hh,Ih,Jh,Kh,Lh,Cda,Nh,Dda,Oh,Ph,Qh,ni,oi,Fda,Gda,Hda,Ida,qi,ri,Jda,K
          2024-07-05 06:17:56 UTC1390INData Raw: 67 61 2c 53 67 61 2c 48 71 2c 49 71 2c 4a 71 2c 4b 71 2c 24 67 61 2c 61 68 61 2c 5a 67 61 2c 4c 71 2c 62 68 61 2c 63 68 61 2c 64 68 61 2c 50 71 2c 65 68 61 2c 51 71 2c 52 71 2c 66 68 61 2c 53 71 2c 68 68 61 2c 54 71 2c 67 68 61 2c 69 68 61 2c 6a 68 61 2c 55 71 2c 56 71 2c 57 71 2c 58 71 2c 59 71 2c 42 72 2c 43 72 2c 6b 68 61 2c 44 72 2c 45 72 2c 46 72 2c 6c 68 61 2c 6e 68 61 2c 6f 68 61 2c 48 72 2c 4a 72 2c 49 72 2c 4c 72 2c 4d 72 2c 4e 72 2c 71 68 61 2c 72 68 61 2c 4f 72 2c 50 72 2c 51 72 2c 74 68 61 2c 75 68 61 2c 78 68 61 2c 76 68 61 2c 79 68 61 2c 43 68 61 2c 52 72 2c 42 68 61 2c 7a 68 61 2c 53 72 2c 54 72 2c 44 68 61 2c 55 72 2c 45 68 61 2c 56 72 2c 47 68 61 2c 46 68 61 2c 48 68 61 2c 49 68 61 2c 5a 72 2c 24 72 2c 4a 68 61 2c 4b 68 61 2c 4c 68 61 2c
          Data Ascii: ga,Sga,Hq,Iq,Jq,Kq,$ga,aha,Zga,Lq,bha,cha,dha,Pq,eha,Qq,Rq,fha,Sq,hha,Tq,gha,iha,jha,Uq,Vq,Wq,Xq,Yq,Br,Cr,kha,Dr,Er,Fr,lha,nha,oha,Hr,Jr,Ir,Lr,Mr,Nr,qha,rha,Or,Pr,Qr,tha,uha,xha,vha,yha,Cha,Rr,Bha,zha,Sr,Tr,Dha,Ur,Eha,Vr,Gha,Fha,Hha,Iha,Zr,$r,Jha,Kha,Lha,
          2024-07-05 06:17:56 UTC1390INData Raw: 54 6c 61 2c 55 6c 61 2c 56 6c 61 2c 57 6c 61 2c 5a 6c 61 2c 24 6c 61 2c 61 6d 61 2c 62 6d 61 2c 63 6d 61 2c 77 77 2c 79 77 2c 7a 77 2c 41 77 2c 44 77 2c 45 77 2c 46 77 2c 65 6d 61 2c 48 77 2c 67 6d 61 2c 49 77 2c 68 6d 61 2c 69 6d 61 2c 4a 77 2c 6a 6d 61 2c 6b 6d 61 2c 4c 77 2c 73 6d 61 2c 74 6d 61 2c 75 6d 61 2c 76 6d 61 2c 78 6d 61 2c 79 6d 61 2c 42 6d 61 2c 4d 77 2c 44 6d 61 2c 43 6d 61 2c 4e 77 2c 46 6d 61 2c 47 6d 61 2c 48 6d 61 2c 49 6d 61 2c 4a 6d 61 2c 50 77 2c 51 77 2c 4b 6d 61 2c 4c 6d 61 2c 52 77 2c 4d 6d 61 2c 4e 6d 61 2c 53 77 2c 54 77 2c 55 77 2c 4f 6d 61 2c 50 6d 61 2c 51 6d 61 2c 52 6d 61 2c 53 6d 61 2c 56 77 2c 54 6d 61 2c 55 6d 61 2c 56 6d 61 2c 57 6d 61 2c 57 77 2c 58 77 2c 58 6d 61 2c 59 6d 61 2c 5a 6d 61 2c 24 6d 61 2c 61 6e 61 2c 62
          Data Ascii: Tla,Ula,Vla,Wla,Zla,$la,ama,bma,cma,ww,yw,zw,Aw,Dw,Ew,Fw,ema,Hw,gma,Iw,hma,ima,Jw,jma,kma,Lw,sma,tma,uma,vma,xma,yma,Bma,Mw,Dma,Cma,Nw,Fma,Gma,Hma,Ima,Jma,Pw,Qw,Kma,Lma,Rw,Mma,Nma,Sw,Tw,Uw,Oma,Pma,Qma,Rma,Sma,Vw,Tma,Uma,Vma,Wma,Ww,Xw,Xma,Yma,Zma,$ma,ana,b
          2024-07-05 06:17:56 UTC1390INData Raw: 2c 6c 71 61 2c 62 41 2c 63 41 2c 6d 71 61 2c 64 41 2c 6e 71 61 2c 6f 71 61 2c 65 41 2c 70 71 61 2c 66 41 2c 71 71 61 2c 72 71 61 2c 73 71 61 2c 68 41 2c 6a 41 2c 74 71 61 2c 6e 41 2c 6f 41 2c 70 41 2c 71 41 2c 78 71 61 2c 74 41 2c 79 71 61 2c 0a 75 41 2c 76 41 2c 77 41 2c 41 71 61 2c 7a 71 61 2c 75 71 61 2c 78 41 2c 44 71 61 2c 47 71 61 2c 79 41 2c 49 71 61 2c 48 71 61 2c 4a 71 61 2c 4d 71 61 2c 4c 71 61 2c 50 71 61 2c 51 71 61 2c 52 71 61 2c 53 71 61 2c 55 71 61 2c 5a 71 61 2c 56 71 61 2c 58 71 61 2c 59 71 61 2c 49 41 2c 48 41 2c 24 71 61 2c 4b 41 2c 4c 41 2c 4d 41 2c 62 72 61 2c 63 72 61 2c 64 72 61 2c 65 72 61 2c 66 72 61 2c 67 72 61 2c 53 41 2c 68 72 61 2c 55 41 2c 69 72 61 2c 6a 72 61 2c 56 41 2c 6c 72 61 2c 6d 72 61 2c 6e 72 61 2c 5a 41 2c 6f 72 61
          Data Ascii: ,lqa,bA,cA,mqa,dA,nqa,oqa,eA,pqa,fA,qqa,rqa,sqa,hA,jA,tqa,nA,oA,pA,qA,xqa,tA,yqa,uA,vA,wA,Aqa,zqa,uqa,xA,Dqa,Gqa,yA,Iqa,Hqa,Jqa,Mqa,Lqa,Pqa,Qqa,Rqa,Sqa,Uqa,Zqa,Vqa,Xqa,Yqa,IA,HA,$qa,KA,LA,MA,bra,cra,dra,era,fra,gra,SA,hra,UA,ira,jra,VA,lra,mra,nra,ZA,ora
          2024-07-05 06:17:56 UTC1390INData Raw: 64 78 61 2c 6a 45 2c 66 78 61 2c 68 78 61 2c 67 78 61 2c 69 78 61 2c 6b 78 61 2c 6c 78 61 2c 70 78 61 2c 6e 78 61 2c 72 78 61 2c 71 78 61 2c 74 78 61 2c 73 78 61 2c 6b 45 2c 79 73 61 2c 42 78 61 2c 79 78 61 2c 44 78 61 2c 72 45 2c 46 78 61 2c 49 78 61 2c 4a 78 61 2c 50 78 61 2c 54 78 61 2c 55 78 61 2c 57 78 61 2c 56 78 61 2c 58 78 61 2c 78 45 2c 5a 78 61 2c 77 45 2c 53 78 61 2c 52 78 61 2c 74 45 2c 45 45 2c 44 45 2c 48 45 2c 49 45 2c 4b 45 2c 61 79 61 2c 4c 45 2c 4f 45 2c 50 45 2c 62 79 61 2c 63 79 61 2c 65 79 61 2c 66 79 61 2c 67 79 61 2c 68 79 61 2c 69 79 61 2c 6a 79 61 2c 6b 79 61 2c 0a 6c 79 61 2c 6d 79 61 2c 6e 79 61 2c 6f 79 61 2c 56 45 2c 70 79 61 2c 71 79 61 2c 57 45 2c 73 79 61 2c 74 79 61 2c 75 79 61 2c 76 79 61 2c 77 79 61 2c 7a 79 61 2c 41 79
          Data Ascii: dxa,jE,fxa,hxa,gxa,ixa,kxa,lxa,pxa,nxa,rxa,qxa,txa,sxa,kE,ysa,Bxa,yxa,Dxa,rE,Fxa,Ixa,Jxa,Pxa,Txa,Uxa,Wxa,Vxa,Xxa,xE,Zxa,wE,Sxa,Rxa,tE,EE,DE,HE,IE,KE,aya,LE,OE,PE,bya,cya,eya,fya,gya,hya,iya,jya,kya,lya,mya,nya,oya,VE,pya,qya,WE,sya,tya,uya,vya,wya,zya,Ay
          2024-07-05 06:17:56 UTC1390INData Raw: 2c 78 43 61 2c 75 49 2c 76 49 2c 45 49 2c 44 49 2c 7a 43 61 2c 46 49 2c 41 43 61 2c 47 49 2c 43 43 61 2c 42 43 61 2c 48 49 2c 49 49 2c 4a 49 2c 4b 49 2c 4c 49 2c 45 43 61 2c 46 43 61 2c 48 43 61 2c 49 43 61 2c 4e 49 2c 4f 49 2c 4b 43 61 2c 50 49 2c 4f 43 61 2c 51 43 61 2c 53 43 61 2c 54 43 61 2c 52 49 2c 56 43 61 2c 57 43 61 2c 59 43 61 2c 5a 43 61 2c 24 43 61 2c 61 44 61 2c 62 44 61 2c 63 44 61 2c 57 49 2c 58 49 2c 64 44 61 2c 66 44 61 2c 65 44 61 2c 67 44 61 2c 68 44 61 2c 69 44 61 2c 61 4a 2c 63 4a 2c 64 4a 2c 65 4a 2c 66 4a 2c 67 4a 2c 6a 44 61 2c 68 4a 2c 69 4a 2c 62 4a 2c 6c 44 61 2c 6b 4a 2c 6c 4a 2c 6d 4a 2c 6d 44 61 2c 6b 44 61 2c 6f 44 61 2c 70 44 61 2c 71 44 61 2c 72 44 61 2c 73 44 61 2c 74 44 61 2c 75 44 61 2c 76 44 61 2c 77 44 61 2c 78 44 61
          Data Ascii: ,xCa,uI,vI,EI,DI,zCa,FI,ACa,GI,CCa,BCa,HI,II,JI,KI,LI,ECa,FCa,HCa,ICa,NI,OI,KCa,PI,OCa,QCa,SCa,TCa,RI,VCa,WCa,YCa,ZCa,$Ca,aDa,bDa,cDa,WI,XI,dDa,fDa,eDa,gDa,hDa,iDa,aJ,cJ,dJ,eJ,fJ,gJ,jDa,hJ,iJ,bJ,lDa,kJ,lJ,mJ,mDa,kDa,oDa,pDa,qDa,rDa,sDa,tDa,uDa,vDa,wDa,xDa


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          92192.168.2.44985146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:58 UTC713OUTGET / HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:17:58 UTC754INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:17:58 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Set-Cookie: 1ycyen3p=mfxrdbvvl7pk; expires=Wed, 10-Jul-2024 06:17:58 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Set-Cookie: 0vu8h1sy=ksobbozn9ahx; expires=Wed, 10-Jul-2024 06:17:58 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Set-Cookie: p1sjpf40=xpqkxe4kxlt0; expires=Wed, 10-Jul-2024 06:17:58 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Link: <https://mydocubox.org/wp-json/>; rel="https://api.w.org/"
          Link: <https://mydocubox.org/wp-json/wp/v2/pages/8>; rel="alternate"; type="application/json"
          Link: <https://mydocubox.org/>; rel=shortlink
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          Content-Type: text/html; charset=UTF-8
          2024-07-05 06:17:58 UTC7438INData Raw: 32 62 35 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 74 69 74 6c 65 3e 44 4f 43 55 42 4f 58 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d
          Data Ascii: 2b5cb<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <title>DOCUBOX</title><meta name='robots' content='max-
          2024-07-05 06:17:59 UTC16384INData Raw: 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 44 4d 20 53 61 6e 73 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 68 36 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 44 4d 20 53 61 6e 73 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 62 6f 64 79 2c 68 31 2c 2e 65 6e 74 72 79 2d 74 69 74 6c 65 20 61 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 31 2c 68 32
          Data Ascii: 0;font-family:'DM Sans',sans-serif;}h6,.entry-content h6{font-size:15px;font-size:0.9375rem;font-weight:400;font-family:'DM Sans',sans-serif;}::selection{background-color:var(--ast-global-color-0);color:#000000;}body,h1,.entry-title a,.entry-content h1,h2
          2024-07-05 06:17:59 UTC16384INData Raw: 62 6d 69 74 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 66 6f 72 6d 5b 43 4c 41 53 53 2a 3d 22 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 22 5d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2c 62 6f 64 79 20 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 32 70 78 3b 66 6f 6e 74
          Data Ascii: bmit"],input[type="reset"],form[CLASS*="wp-block-search__"].wp-block-search .wp-block-search__inside-wrapper .wp-block-search__button,body .wp-block-file .wp-block-file__button{padding-top:16px;padding-right:32px;padding-bottom:16px;padding-left:32px;font
          2024-07-05 06:17:59 UTC16384INData Raw: 74 6f 6d 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 7d 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6d 65 6e 75 2d 31 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 2e 73 75 62 2d 6d 65 6e 75 2c 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6d 65 6e 75 2d 31 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 2e 61 73 74 72 61 2d 66 75 6c 6c 2d 6d 65 67 61 6d 65 6e 75 2d
          Data Ascii: tom-width:0px;border-right-width:0px;border-left-width:0px;border-color:var(--ast-global-color-0);border-style:solid;}.ast-builder-menu-1 .main-header-menu > .menu-item > .sub-menu,.ast-builder-menu-1 .main-header-menu > .menu-item > .astra-full-megamenu-
          2024-07-05 06:17:59 UTC16384INData Raw: 6f 73 65 7b 63 6f 6c 6f 72 3a 23 33 61 33 61 33 61 3b 7d 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 77 72 61 70 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 2c 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 73 69 74 65 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 77 72 61 70 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 37 30 70 78 3b 7d 2e 61 73 74 2d 64 65 73 6b 74 6f 70 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 37 30 70 78 3b 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 23 6d 61 73 74 68 65 61 64 20 2e
          Data Ascii: ose{color:#3a3a3a;}.ast-mobile-header-wrap .ast-primary-header-bar,.ast-primary-header-bar .site-primary-header-wrap{min-height:70px;}.ast-desktop .ast-primary-header-bar .main-header-menu > .menu-item{line-height:70px;}.ast-header-break-point #masthead .
          2024-07-05 06:17:59 UTC16384INData Raw: 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76
          Data Ascii: ar(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-viv
          2024-07-05 06:17:59 UTC16384INData Raw: 46 46 46 46 46 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 30 34 62 37 65 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6c 65 74 74 65 72 2d 73 70 61
          Data Ascii: FFFFF;font-family:"Roboto", Sans-serif;font-size:24px;font-weight:400;line-height:28px;}.elementor-8 .elementor-element.elementor-element-204b7e1 .elementor-button{font-family:"Roboto", Sans-serif;font-size:16px;font-weight:500;line-height:18px;letter-spa
          2024-07-05 06:17:59 UTC16384INData Raw: 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 62 30 33 36 61 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 33 65 32 32 65 39 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 7d 2f 2a 20 53 74 61 72 74 20 43 75 73 74 6f 6d 20 46 6f 6e 74 73 20 43 53 53 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 42 69 67
          Data Ascii: ementor-element-4b036ad .elementor-heading-title{font-size:30px;line-height:40px;}.elementor-8 .elementor-element.elementor-element-93e22e9 > .elementor-widget-container{margin:20px 0px 0px 0px;}}/* Start Custom Fonts CSS */@font-face {font-family: 'Big
          2024-07-05 06:17:59 UTC16384INData Raw: 23 46 46 46 46 46 46 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 36 33 33 38 66 39 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d
          Data Ascii: #FFFFFF;font-family:"Roboto", Sans-serif;font-size:16px;font-weight:700;line-height:18px;}.elementor-1326 .elementor-element.elementor-element-46338f9 > .elementor-widget-container{padding:0px 0px 0px 0px;}.elementor-1326 .elementor-element.elementor-elem
          2024-07-05 06:17:59 UTC16384INData Raw: 6e 75 2d 6c 69 6e 6b 22 20 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 20 3e 4d 61 6e 69 66 65 73 74 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 22 72 6d 70 2d 6d 65 6e 75 2d 69 74 65 6d 2d 36 34 39 37 22 20 63 6c 61 73 73 3d 22 20 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 72 6d 70 2d 6d 65 6e 75 2d 69 74 65 6d 20 72 6d 70 2d 6d 65 6e 75 2d 73 75 62 2d 6c 65 76 65 6c 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6e 6f 6e 65 22 3e 3c 61 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 64 6f 63 75 62 6f 78 2e 6f 72 67 2f 6f 75 72 2d 68 69 73 74 6f 72 79 2f 22 20 20 63 6c 61 73 73 3d 22 72 6d 70 2d 6d 65 6e 75 2d 69 74
          Data Ascii: nu-link" role="menuitem" >Manifesto</a></li><li id="rmp-menu-item-6497" class=" menu-item menu-item-type-post_type menu-item-object-page rmp-menu-item rmp-menu-sub-level-item" role="none"><a href="https://mydocubox.org/our-history/" class="rmp-menu-it


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          93192.168.2.449854142.250.185.1664434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:58 UTC639OUTGET /instream/ad_status.js HTTP/1.1
          Host: static.doubleclick.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:59 UTC744INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Access-Control-Allow-Origin: *
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
          Timing-Allow-Origin: *
          Content-Length: 29
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Fri, 05 Jul 2024 06:10:07 GMT
          Expires: Fri, 05 Jul 2024 06:25:07 GMT
          Cache-Control: public, max-age=900
          Age: 472
          Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
          Content-Type: text/javascript
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:17:59 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
          Data Ascii: window.google_ad_status = 1;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          94192.168.2.449853142.250.186.664434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:58 UTC661OUTGET /pagead/id HTTP/1.1
          Host: googleads.g.doubleclick.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:59 UTC766INHTTP/1.1 302 Found
          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
          Timing-Allow-Origin: *
          Cross-Origin-Resource-Policy: cross-origin
          Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Origin: https://www.youtube.com
          Date: Fri, 05 Jul 2024 06:17:59 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, no-store, must-revalidate
          Content-Type: text/html; charset=UTF-8
          X-Content-Type-Options: nosniff
          Server: cafe
          Content-Length: 0
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          95192.168.2.449856172.217.16.1324434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:59 UTC662OUTGET /js/th/jRfVs40gTXMRpWu0B8K2-2MIOM9vkusCAZGFEOBnG6M.js HTTP/1.1
          Host: www.google.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:17:59 UTC811INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
          Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
          Content-Length: 53009
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Thu, 04 Jul 2024 20:32:32 GMT
          Expires: Fri, 04 Jul 2025 20:32:32 GMT
          Cache-Control: public, max-age=31536000
          Last-Modified: Tue, 25 Jun 2024 11:30:00 GMT
          Content-Type: text/javascript
          Vary: Accept-Encoding
          Age: 35127
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:17:59 UTC579INData Raw: 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 67 4d 79 77 69 63 32 39 31 63 6d 4e 6c 63 79 49 36 57 79 49 69 58 53 77 69 63 32 39 31 63 6d 4e 6c 63 30 4e 76 62 6e 52 6c 62 6e 51 69 4f 6c 73 69 49 43 4a 64 4c 43 4a 75 59 57 31 6c 63 79 49 36 57 79 4a 6a 62 47 39 7a 64 58 4a 6c 52 48 6c 75 59 57 31 70 59 30 4a 31 64 48 52 76 62 69 4a 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 6b 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 37 51 55 46 42 51 54 74 42 51 55 46 42 4f 30 46 42 51 55 45 69 66 51 3d 3d 0a 28 66 75 6e 63 74 69 6f 6e 28
          Data Ascii: //# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==(function(
          2024-07-05 06:17:59 UTC1390INData Raw: 64 2c 67 3d 34 31 3b 65 6c 73 65 7b 69 66 28 67 3d 3d 34 34 29 72 65 74 75 72 6e 20 4b 3b 67 3d 3d 33 35 3f 28 41 3d 37 31 2c 67 3d 35 33 29 3a 67 3d 3d 35 33 26 26 28 67 3d 45 2e 63 6f 6e 73 6f 6c 65 3f 39 32 3a 78 29 7d 7d 7d 63 61 74 63 68 28 6c 29 7b 69 66 28 41 3d 3d 37 31 29 74 68 72 6f 77 20 6c 3b 41 3d 3d 79 26 26 28 6d 3d 6c 2c 67 3d 33 35 29 7d 7d 2c 45 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 47 2e 63 61 6c 6c 28 74 68 69 73 2c 78 29 7d 3b 28 30 2c 65 76 61 6c 29 28 66 75 6e 63 74 69 6f 6e 28 78 2c 79 29 7b 72 65 74 75 72 6e 28 79 3d 4a 28 34 2c 37 2c 39 39 2c 38 37 2c 22 65 72 72 6f 72 22 2c 22 61 64 22 2c 6e 75 6c 6c 29 29 26 26 78 2e 65 76 61 6c 28 79 2e 63 72 65 61 74 65 53 63 72 69
          Data Ascii: d,g=41;else{if(g==44)return K;g==35?(A=71,g=53):g==53&&(g=E.console?92:x)}}}catch(l){if(A==71)throw l;A==y&&(m=l,g=35)}},E=this||self,f=function(x){return G.call(this,x)};(0,eval)(function(x,y){return(y=J(4,7,99,87,"error","ad",null))&&x.eval(y.createScri
          2024-07-05 06:17:59 UTC1390INData Raw: 3a 38 38 3b 65 6c 73 65 20 69 66 28 6c 3d 3d 39 37 29 6c 3d 28 55 3d 57 29 3f 38 33 3a 39 30 3b 65 6c 73 65 20 69 66 28 6c 3d 3d 31 39 29 6c 3d 41 3f 35 37 3a 31 32 3b 65 6c 73 65 20 69 66 28 6c 3d 3d 38 33 29 74 68 69 73 2e 43 3d 55 2c 6c 3d 31 34 3b 65 6c 73 65 20 69 66 28 6c 3d 3d 35 39 29 41 3d 28 4f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 41 2e 70 72 6f 74 6f 74 79 70 65 29 29 26 26 4f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 6c 3d 31 35 3b 65 6c 73 65 20 69 66 28 6c 3d 3d 38 36 29 7b 66 6f 72 28 47 20 69 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 42 28 28 4f 3d 7b 7d 2c 31 31 29 2c 22 22 2c 67 29 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 4f 5b 66 5d 3d 74 72 75 65 7d 29 2c 41
          Data Ascii: :88;else if(l==97)l=(U=W)?83:90;else if(l==19)l=A?57:12;else if(l==83)this.C=U,l=14;else if(l==59)A=(O=Object.getPrototypeOf(A.prototype))&&O.constructor,l=15;else if(l==86){for(G in Array.prototype.forEach.call(B((O={},11),"",g),function(f){O[f]=true}),A
          2024-07-05 06:17:59 UTC1390INData Raw: 39 3a 32 33 3b 65 6c 73 65 20 69 66 28 45 3d 3d 35 34 29 45 3d 78 2b 36 3e 3e 33 3d 3d 32 3f 33 36 3a 39 34 3b 65 6c 73 65 20 69 66 28 45 3d 3d 35 36 29 45 3d 79 3f 33 35 3a 35 38 3b 65 6c 73 65 20 69 66 28 45 3d 3d 34 32 29 79 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 79 3c 35 30 26 26 28 74 68 69 73 2e 4f 5b 79 5d 3d 67 29 2c 45 3d 38 33 3b 65 6c 73 65 20 69 66 28 45 3d 3d 32 35 29 74 68 69 73 2e 6e 2b 2b 2c 45 3d 38 36 3b 65 6c 73 65 20 69 66 28 45 3d 3d 32 32 29 74 68 69 73 5b 74 68 69 73 2b 22 22 5d 3d 74 68 69 73 2c 45 3d 36 36 3b 65 6c 73 65 20 69 66 28 45 3d 3d 31 30 29 45 3d 32 37 3b 65 6c 73 65 20 69 66 28 45 3d 3d 33 35 29 45 3d 74 79 70 65 6f 66 20 67 21 3d 3d 22 66 75 6e 63 74 69 6f
          Data Ascii: 9:23;else if(E==54)E=x+6>>3==2?36:94;else if(E==56)E=y?35:58;else if(E==42)y=Math.floor(Math.random()*this.n),y<50&&(this.O[y]=g),E=83;else if(E==25)this.n++,E=86;else if(E==22)this[this+""]=this,E=66;else if(E==10)E=27;else if(E==35)E=typeof g!=="functio
          2024-07-05 06:17:59 UTC1390INData Raw: 7b 63 61 73 65 20 31 3a 45 3d 6d 3f 22 64 69 73 61 62 6c 65 22 3a 22 65 6e 61 62 6c 65 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 57 3a 45 3d 6d 3f 22 68 69 67 68 6c 69 67 68 74 22 3a 22 75 6e 68 69 67 68 6c 69 67 68 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 79 3a 45 3d 6d 3f 22 61 63 74 69 76 61 74 65 22 3a 22 64 65 61 63 74 69 76 61 74 65 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 4f 3a 45 3d 6d 3f 22 73 65 6c 65 63 74 22 3a 22 75 6e 73 65 6c 65 63 74 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 47 3a 45 3d 6d 3f 22 63 68 65 63 6b 22 3a 22 75 6e 63 68 65 63 6b 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 33 32 3a 45 3d 6d 3f 22 66 6f 63 75 73 22 3a 22 62 6c 75 72 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 36 34 3a 45 3d 6d 3f 22 6f 70 65 6e
          Data Ascii: {case 1:E=m?"disable":"enable";break a;case W:E=m?"highlight":"unhighlight";break a;case y:E=m?"activate":"deactivate";break a;case O:E=m?"select":"unselect";break a;case G:E=m?"check":"uncheck";break a;case 32:E=m?"focus":"blur";break a;case 64:E=m?"open
          2024-07-05 06:17:59 UTC1390INData Raw: 34 3a 55 3d 3d 38 36 3f 28 41 3d 57 2c 55 3d 36 39 29 3a 55 3d 3d 33 30 3f 28 74 79 70 65 6f 66 20 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 41 3d 67 3a 28 67 5b 49 55 5d 7c 7c 28 67 5b 49 55 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 67 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 45 29 7d 29 2c 41 3d 67 5b 49 55 5d 29 2c 55 3d 38 39 29 3a 55 3d 3d 38 34 3f 28 70 28 67 2c 79 2c 57 29 2c 57 5b 6a 4a 5d 3d 32 37 39 36 2c 55 3d 35 38 29 3a 55 3d 3d 33 37 3f 55 3d 33 35 3a 55 3d 3d 31 38 3f 55 3d 67 2e 4d 34 3f 34 35 3a 36 32 3a 55 3d 3d 37 31 26 26 28 55 3d 28 28 78 7c 38 29 26 37 29 3d 3d 31 3f 33 30 3a 38 39 29 7d 7d 2c 6b 47 3d 66 75 6e 63 74 69 6f 6e 28 78 2c 67 2c 79 2c 57 2c 47 2c 4f 2c 6d 2c 55 2c 41 2c 45 2c 4b 2c 6c 29 7b 66 6f 72
          Data Ascii: 4:U==86?(A=W,U=69):U==30?(typeof g==="function"?A=g:(g[IU]||(g[IU]=function(E){return g.handleEvent(E)}),A=g[IU]),U=89):U==84?(p(g,y,W),W[jJ]=2796,U=58):U==37?U=35:U==18?U=g.M4?45:62:U==71&&(U=((x|8)&7)==1?30:89)}},kG=function(x,g,y,W,G,O,m,U,A,E,K,l){for
          2024-07-05 06:17:59 UTC1390INData Raw: 2c 74 68 69 73 2e 63 6c 69 65 6e 74 58 3d 67 2e 63 6c 69 65 6e 74 58 21 3d 3d 76 6f 69 64 20 30 3f 67 2e 63 6c 69 65 6e 74 58 3a 67 2e 70 61 67 65 58 2c 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 67 2e 63 6c 69 65 6e 74 59 21 3d 3d 76 6f 69 64 20 30 3f 67 2e 63 6c 69 65 6e 74 59 3a 67 2e 70 61 67 65 59 2c 74 68 69 73 2e 73 63 72 65 65 6e 58 3d 67 2e 73 63 72 65 65 6e 58 7c 7c 30 2c 74 68 69 73 2e 73 63 72 65 65 6e 59 3d 67 2e 73 63 72 65 65 6e 59 7c 7c 30 2c 41 3d 36 35 3b 65 6c 73 65 20 69 66 28 41 3d 3d 31 33 29 41 3d 28 57 26 31 32 31 29 3d 3d 57 3f 35 32 3a 39 30 3b 65 6c 73 65 20 69 66 28 41 3d 3d 34 35 29 4f 3d 67 2e 74 6f 45 6c 65 6d 65 6e 74 2c 41 3d 39 35 3b 65 6c 73 65 20 69 66 28 41 3d 3d 37 34 29 41 3d 4f 3f 39 35 3a 39 39 3b 65 6c 73 65 20 69 66
          Data Ascii: ,this.clientX=g.clientX!==void 0?g.clientX:g.pageX,this.clientY=g.clientY!==void 0?g.clientY:g.pageY,this.screenX=g.screenX||0,this.screenY=g.screenY||0,A=65;else if(A==13)A=(W&121)==W?52:90;else if(A==45)O=g.toElement,A=95;else if(A==74)A=O?95:99;else if
          2024-07-05 06:17:59 UTC1390INData Raw: 65 7c 7c 28 47 3d 3d 22 6b 65 79 70 72 65 73 73 22 3f 67 2e 6b 65 79 43 6f 64 65 3a 30 29 2c 74 68 69 73 2e 63 74 72 6c 4b 65 79 3d 67 2e 63 74 72 6c 4b 65 79 2c 74 68 69 73 2e 61 6c 74 4b 65 79 3d 67 2e 61 6c 74 4b 65 79 2c 74 68 69 73 2e 73 68 69 66 74 4b 65 79 3d 67 2e 73 68 69 66 74 4b 65 79 2c 74 68 69 73 2e 6d 65 74 61 4b 65 79 3d 67 2e 6d 65 74 61 4b 65 79 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 49 64 3d 67 2e 70 6f 69 6e 74 65 72 49 64 7c 7c 30 2c 74 68 69 73 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 74 79 70 65 6f 66 20 67 2e 70 6f 69 6e 74 65 72 54 79 70 65 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 67 2e 70 6f 69 6e 74 65 72 54 79 70 65 3a 5a 32 5b 67 2e 70 6f 69 6e 74 65 72 54 79 70 65 5d 7c 7c 22 22 2c 74 68 69 73 2e 73 74 61 74 65 3d 67 2e 73 74 61 74
          Data Ascii: e||(G=="keypress"?g.keyCode:0),this.ctrlKey=g.ctrlKey,this.altKey=g.altKey,this.shiftKey=g.shiftKey,this.metaKey=g.metaKey,this.pointerId=g.pointerId||0,this.pointerType=typeof g.pointerType==="string"?g.pointerType:Z2[g.pointerType]||"",this.state=g.stat
          2024-07-05 06:17:59 UTC1390INData Raw: 4b 3d 35 38 3b 4b 21 3d 33 34 3b 29 69 66 28 4b 3d 3d 38 30 29 7b 69 66 28 57 2e 75 2e 6c 65 6e 67 74 68 29 7b 57 2e 4d 6a 3d 28 57 2e 70 66 3d 28 57 2e 70 66 26 26 30 28 29 2c 74 72 75 65 29 2c 79 29 3b 74 72 79 7b 41 3d 57 2e 59 28 29 2c 57 2e 65 41 3d 30 2c 57 2e 48 69 3d 41 2c 57 2e 4c 66 3d 30 2c 57 2e 47 4a 3d 41 2c 4f 3d 51 28 36 2c 6e 75 6c 6c 2c 33 32 2c 32 35 34 2c 32 35 2c 79 2c 57 29 2c 55 3d 47 3f 30 3a 31 30 2c 6d 3d 57 2e 59 28 29 2d 57 2e 48 69 2c 57 2e 76 69 2b 3d 6d 2c 57 2e 6c 49 26 26 57 2e 6c 49 28 6d 2d 57 2e 69 2c 57 2e 5a 2c 57 2e 57 2c 57 2e 4c 66 29 2c 57 2e 5a 3d 66 61 6c 73 65 2c 57 2e 69 3d 30 2c 57 2e 57 3d 66 61 6c 73 65 2c 6d 3c 55 7c 7c 57 2e 5a 57 2d 2d 3c 3d 30 7c 7c 28 6d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 6d 29 2c 57
          Data Ascii: K=58;K!=34;)if(K==80){if(W.u.length){W.Mj=(W.pf=(W.pf&&0(),true),y);try{A=W.Y(),W.eA=0,W.Hi=A,W.Lf=0,W.GJ=A,O=Q(6,null,32,254,25,y,W),U=G?0:10,m=W.Y()-W.Hi,W.vi+=m,W.lI&&W.lI(m-W.i,W.Z,W.W,W.Lf),W.Z=false,W.i=0,W.W=false,m<U||W.ZW--<=0||(m=Math.floor(m),W
          2024-07-05 06:17:59 UTC1390INData Raw: 55 2c 41 2c 45 2c 4b 29 7b 66 6f 72 28 4b 3d 37 36 3b 4b 21 3d 35 35 3b 29 69 66 28 4b 3d 3d 32 39 29 4b 3d 31 38 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 39 38 29 6d 3d 74 79 70 65 6f 66 20 4f 2c 55 3d 6d 21 3d 67 3f 6d 3a 4f 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 4f 29 3f 22 61 72 72 61 79 22 3a 6d 3a 22 6e 75 6c 6c 22 2c 45 3d 55 3d 3d 47 7c 7c 55 3d 3d 67 26 26 74 79 70 65 6f 66 20 4f 2e 6c 65 6e 67 74 68 3d 3d 79 2c 4b 3d 35 38 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 31 38 29 4b 3d 41 3c 55 3f 35 30 3a 32 36 3b 65 6c 73 65 20 69 66 28 4b 3d 3d 38 39 29 67 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 28 79 29 7d 29 2c 45 3d 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 2c 4b 3d 32 31 3b 65 6c 73 65
          Data Ascii: U,A,E,K){for(K=76;K!=55;)if(K==29)K=18;else if(K==98)m=typeof O,U=m!=g?m:O?Array.isArray(O)?"array":m:"null",E=U==G||U==g&&typeof O.length==y,K=58;else if(K==18)K=A<U?50:26;else if(K==89)g(function(l){l(y)}),E=[function(){return y},function(){}],K=21;else


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          96192.168.2.449857142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:59 UTC1122OUTPOST /youtubei/v1/player?prettyPrint=false HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          Content-Length: 3267
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          X-Youtube-Bootstrap-Logged-In: false
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: application/json
          X-Youtube-Client-Name: 56
          X-Youtube-Client-Version: 1.20240701.01.00
          X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3D
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:17:59 UTC3267OUTData Raw: 7b 22 76 69 64 65 6f 49 64 22 3a 22 39 63 51 53 6b 57 62 30 63 6f 51 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 4a 4e 32 64 6d 63 47 74 59 5a 6e 52 7a 52 53 69 53 6f 4a 36 30 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4b 77 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b
          Data Ascii: {"videoId":"9cQSkWb0coQ","context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebK
          2024-07-05 06:17:59 UTC432INHTTP/1.1 200 OK
          Content-Type: application/json; charset=UTF-8
          Vary: X-Origin
          Vary: Referer
          Date: Fri, 05 Jul 2024 06:17:59 GMT
          Server: scaffolding on HTTPServer2
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          X-Content-Type-Options: nosniff
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Origin,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:17:59 UTC958INData Raw: 37 61 33 61 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 47 46 45 45 44 42 41 43 4b 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 69 70 63 63 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 61 6c 63 5f 73 75 72 66 61 63 65 22 2c 22 76 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 76 69 65 77 65 64 5f 6c 69 76 65 22 2c 22 76 61 6c 75 65 22 3a 22 46 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 77 68 5f 70 61 75 73 65 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22
          Data Ascii: 7a3a{"responseContext":{"serviceTrackingParams":[{"service":"GFEEDBACK","params":[{"key":"ipcc","value":"0"},{"key":"is_alc_surface","value":"false"},{"key":"is_viewed_live","value":"False"},{"key":"wh_paused","value":"0"},{"key":"logged_in","value":"0"
          2024-07-05 06:17:59 UTC1390INData Raw: 30 2c 35 31 31 36 30 35 34 35 2c 35 31 31 36 30 38 31 32 2c 35 31 31 36 32 31 37 30 2c 35 31 31 36 33 36 33 39 2c 35 31 31 36 35 34 36 36 2c 35 31 31 36 35 35 36 38 2c 35 31 31 36 37 31 31 38 2c 35 31 31 36 38 32 30 30 2c 35 31 31 36 39 31 33 31 2c 35 31 31 37 32 36 37 30 2c 35 31 31 37 32 36 38 34 2c 35 31 31 37 32 36 39 35 2c 35 31 31 37 32 37 30 32 2c 35 31 31 37 32 37 30 39 2c 35 31 31 37 32 37 31 36 2c 35 31 31 37 32 37 31 39 2c 35 31 31 37 32 37 32 38 2c 35 31 31 37 35 37 33 33 2c 35 31 31 37 36 35 31 31 2c 35 31 31 37 37 30 31 33 2c 35 31 31 37 37 38 31 38 2c 35 31 31 37 38 33 31 36 2c 35 31 31 37 38 33 33 37 2c 35 31 31 37 38 33 34 32 2c 35 31 31 37 38 33 35 37 2c 35 31 31 37 38 37 37 30 2c 35 31 31 37 38 39 38 32 2c 35 31 31 38 33 39 30 39 2c 35
          Data Ascii: 0,51160545,51160812,51162170,51163639,51165466,51165568,51167118,51168200,51169131,51172670,51172684,51172695,51172702,51172709,51172716,51172719,51172728,51175733,51176511,51177013,51177818,51178316,51178337,51178342,51178357,51178770,51178982,51183909,5
          2024-07-05 06:17:59 UTC1390INData Raw: 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d 5d 7d 5d 2c 22 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 22 3a 30 7d 2c 22 70 6c 61 79 61 62 69 6c 69 74 79 53 74 61 74 75 73 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 4f 4b 22 2c 22 70 6c 61 79 61 62 6c 65 49 6e 45 6d 62 65 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 78 74 50 61 72 61 6d 73 22 3a 22 51 30 46 4a 55 30 46 6e 5a 30 4d 3d 22 7d 2c 22 73 74 72 65 61 6d 69 6e 67 44 61 74 61 22 3a 7b 22 65 78 70 69 72 65 73 49 6e 53 65 63 6f 6e 64 73 22 3a 22 32 31 35 34 30 22 2c 22 66 6f 72 6d 61 74 73 22 3a 5b 7b 22 69 74 61 67 22 3a 31 38 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 72 34 2d 2d 2d 73 6e 2d 61 62 35 73 7a 6e 7a 36 2e 67 6f 6f 67 6c 65 76 69 64 65 6f
          Data Ascii: ","value":"WEB_EMBEDDED_PLAYER"}]}],"maxAgeSeconds":0},"playabilityStatus":{"status":"OK","playableInEmbed":true,"contextParams":"Q0FJU0FnZ0M="},"streamingData":{"expiresInSeconds":"21540","formats":[{"itag":18,"url":"https://rr4---sn-ab5sznz6.googlevideo
          2024-07-05 06:17:59 UTC1390INData Raw: 69 74 72 61 74 65 22 3a 34 31 36 30 31 39 2c 22 77 69 64 74 68 22 3a 36 34 30 2c 22 68 65 69 67 68 74 22 3a 32 34 30 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 22 31 36 37 31 35 32 31 37 31 39 34 34 31 36 32 39 22 2c 22 63 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 22 3a 22 32 34 38 39 38 37 35 22 2c 22 71 75 61 6c 69 74 79 22 3a 22 6d 65 64 69 75 6d 22 2c 22 66 70 73 22 3a 32 35 2c 22 71 75 61 6c 69 74 79 4c 61 62 65 6c 22 3a 22 33 36 30 70 22 2c 22 70 72 6f 6a 65 63 74 69 6f 6e 54 79 70 65 22 3a 22 52 45 43 54 41 4e 47 55 4c 41 52 22 2c 22 61 76 65 72 61 67 65 42 69 74 72 61 74 65 22 3a 34 31 35 32 32 31 2c 22 61 75 64 69 6f 51 75 61 6c 69 74 79 22 3a 22 41 55 44 49 4f 5f 51 55 41 4c 49 54 59 5f 4c 4f 57 22 2c 22 61 70 70 72 6f 78 44 75 72 61 74 69 6f 6e
          Data Ascii: itrate":416019,"width":640,"height":240,"lastModified":"1671521719441629","contentLength":"2489875","quality":"medium","fps":25,"qualityLabel":"360p","projectionType":"RECTANGULAR","averageBitrate":415221,"audioQuality":"AUDIO_QUALITY_LOW","approxDuration
          2024-07-05 06:17:59 UTC1390INData Raw: 41 4b 4a 33 6e 5f 6f 2d 62 4d 79 32 70 2d 49 77 6b 6d 5a 4b 4c 6e 49 50 6c 64 75 78 75 4a 4c 54 54 58 73 71 5a 76 4f 30 55 76 6c 39 41 69 41 4e 71 61 4f 41 45 54 58 58 6a 33 76 6f 71 4a 61 69 55 5a 5a 56 36 4e 78 65 59 51 42 72 62 55 48 47 6a 65 78 4a 71 52 6d 61 53 67 25 33 44 25 33 44 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 6d 70 34 3b 20 63 6f 64 65 63 73 3d 5c 22 61 76 63 31 2e 36 34 30 30 32 38 5c 22 22 2c 22 62 69 74 72 61 74 65 22 3a 33 31 30 38 37 36 37 2c 22 77 69 64 74 68 22 3a 31 39 32 30 2c 22 68 65 69 67 68 74 22 3a 37 32 30 2c 22 69 6e 69 74 52 61 6e 67 65 22 3a 7b 22 73 74 61 72 74 22 3a 22 30 22 2c 22 65 6e 64 22 3a 22 37 33 39 22 7d 2c 22 69 6e 64 65 78 52 61 6e 67 65 22 3a 7b 22 73 74 61 72 74 22 3a 22 37 34 30 22 2c
          Data Ascii: AKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D","mimeType":"video/mp4; codecs=\"avc1.640028\"","bitrate":3108767,"width":1920,"height":720,"initRange":{"start":"0","end":"739"},"indexRange":{"start":"740",
          2024-07-05 06:17:59 UTC1390INData Raw: 4b 64 64 53 67 43 49 51 44 6a 66 6b 73 33 78 67 35 79 79 64 69 47 57 43 6d 31 6e 4f 67 64 63 38 70 7a 4b 77 69 37 4e 72 51 61 72 5a 56 37 4b 79 6f 5f 66 41 25 33 44 25 33 44 26 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 26 6c 73 69 67 3d 41 48 6c 6b 48 6a 41 77 52 51 49 68 41 4b 4a 33 6e 5f 6f 2d 62 4d 79 32 70 2d 49 77 6b 6d 5a 4b 4c 6e 49 50 6c 64 75 78 75 4a 4c 54 54 58 73 71 5a 76 4f 30 55 76 6c 39 41 69 41 4e 71 61 4f 41 45 54 58 58 6a 33 76 6f 71 4a 61 69 55 5a 5a 56 36 4e 78 65 59 51 42 72 62 55 48 47 6a 65 78 4a 71 52 6d 61 53 67 25 33 44 25 33 44 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 6d 70 34 3b 20 63
          Data Ascii: KddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3voqJaiUZZV6NxeYQBrbUHGjexJqRmaSg%3D%3D","mimeType":"video/mp4; c
          2024-07-05 06:17:59 UTC1390INData Raw: 32 43 78 70 63 25 32 43 62 75 69 25 32 43 73 70 63 25 32 43 76 70 72 76 25 32 43 73 76 70 75 63 25 32 43 6d 69 6d 65 25 32 43 6e 73 25 32 43 72 71 68 25 32 43 67 69 72 25 32 43 63 6c 65 6e 25 32 43 64 75 72 25 32 43 6c 6d 74 26 73 69 67 3d 41 4a 66 51 64 53 73 77 52 51 49 67 66 4f 41 6f 4f 71 56 50 41 69 77 43 44 63 32 49 47 48 50 46 44 2d 37 64 6b 55 33 4f 6d 36 67 42 43 6e 65 50 68 67 6a 69 7a 76 6f 43 49 51 44 5a 65 61 74 2d 57 6b 75 33 44 6a 2d 46 68 36 69 4b 45 5a 69 48 4b 44 51 30 55 48 4c 56 6d 6e 44 66 61 62 39 54 44 68 6a 5f 6c 67 25 33 44 25 33 44 26 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 26 6c 73 69 67 3d 41 48 6c 6b
          Data Ascii: 2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlk
          2024-07-05 06:17:59 UTC1390INData Raw: 39 37 35 37 26 66 76 69 70 3d 33 26 6b 65 65 70 61 6c 69 76 65 3d 79 65 73 26 63 3d 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 26 73 65 66 63 3d 31 26 74 78 70 3d 36 32 31 39 32 32 34 26 6e 3d 41 4d 74 53 44 52 6b 49 50 4f 69 2d 70 66 4c 5a 47 39 6c 26 73 70 61 72 61 6d 73 3d 65 78 70 69 72 65 25 32 43 65 69 25 32 43 69 70 25 32 43 69 64 25 32 43 61 69 74 61 67 73 25 32 43 73 6f 75 72 63 65 25 32 43 72 65 71 75 69 72 65 73 73 6c 25 32 43 78 70 63 25 32 43 62 75 69 25 32 43 73 70 63 25 32 43 76 70 72 76 25 32 43 73 76 70 75 63 25 32 43 6d 69 6d 65 25 32 43 6e 73 25 32 43 72 71 68 25 32 43 67 69 72 25 32 43 63 6c 65 6e 25 32 43 64 75 72 25 32 43 6c 6d 74 26 73 69 67 3d 41 4a 66 51 64 53 73 77 52 67 49 68 41 4d 75 72 66 4f 71 6f 4a 46 39 62 71
          Data Ascii: 9757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=AMtSDRkIPOi-pfLZG9l&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAMurfOqoJF9bq
          2024-07-05 06:17:59 UTC1390INData Raw: 52 48 4b 31 61 6b 53 73 50 51 78 77 41 6d 6c 36 7a 5a 79 55 30 51 26 72 71 68 3d 31 26 67 69 72 3d 79 65 73 26 63 6c 65 6e 3d 37 37 37 30 36 36 26 64 75 72 3d 34 37 2e 39 37 32 26 6c 6d 74 3d 31 36 37 31 35 32 31 37 33 30 32 33 35 30 37 33 26 6d 74 3d 31 37 32 30 31 35 39 37 35 37 26 66 76 69 70 3d 33 26 6b 65 65 70 61 6c 69 76 65 3d 79 65 73 26 63 3d 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 26 73 65 66 63 3d 31 26 74 78 70 3d 36 32 31 38 32 32 34 26 6e 3d 41 4d 74 53 44 52 6b 49 50 4f 69 2d 70 66 4c 5a 47 39 6c 26 73 70 61 72 61 6d 73 3d 65 78 70 69 72 65 25 32 43 65 69 25 32 43 69 70 25 32 43 69 64 25 32 43 69 74 61 67 25 32 43 73 6f 75 72 63 65 25 32 43 72 65 71 75 69 72 65 73 73 6c 25 32 43 78 70 63 25 32 43 62 75 69 25 32 43 73 70 63
          Data Ascii: RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=777066&dur=47.972&lmt=1671521730235073&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=AMtSDRkIPOi-pfLZG9l&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          97192.168.2.449859142.250.186.664434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:17:59 UTC670OUTGET /pagead/id?slf_rd=1 HTTP/1.1
          Host: googleads.g.doubleclick.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:00 UTC808INHTTP/1.1 200 OK
          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
          Timing-Allow-Origin: *
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Origin: https://www.youtube.com
          Content-Type: application/json; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:00 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, no-store, must-revalidate
          X-Content-Type-Options: nosniff
          Content-Disposition: attachment; filename="f.txt"
          Server: cafe
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:00 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 71 69 4d 4f 67 61 6b 32 6d 76 67 41 61 68 4c 61 7a 54 56 6a 76 73 4d 63 5a 4f 5a 6f 72 71 30 71 65 39 6a 4d 4b 39 36 34 54 31 77 65 73 56 33 6e 50 54 74 52 73 70 77 36 4d 5f 35 31 66 44 5a 6b 66 4b 4b 32 38 5f 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
          Data Ascii: 64)]}'{"id":"ANyPxKqiMOgak2mvgAahLazTVjvsMcZOZorq0qe9jMK964T1wesV3nPTtRspw6M_51fDZkfKK28_","type":4}
          2024-07-05 06:18:00 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          98192.168.2.449846142.250.186.544434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:00 UTC705OUTGET /vi_webp/9cQSkWb0coQ/maxresdefault.webp HTTP/1.1
          Host: i.ytimg.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:00 UTC623INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Content-Type: image/webp
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
          Content-Length: 23720
          Date: Fri, 05 Jul 2024 06:18:00 GMT
          Expires: Fri, 05 Jul 2024 08:18:00 GMT
          Cache-Control: public, max-age=7200
          ETag: "1671521751"
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:00 UTC767INData Raw: 52 49 46 46 a0 5c 00 00 57 45 42 50 56 50 38 20 94 5c 00 00 10 6b 03 9d 01 2a 00 05 d0 02 3e 6d 36 95 48 24 32 2b ab a6 b5 19 ca 40 0d 89 69 4b de 7a 6b f9 73 b4 34 1d 62 b4 72 17 54 ad e0 79 c7 0f ec 9e 34 1c 43 f4 7e 0b 5e 89 fe 37 a4 5b fc fe ff 7e c9 fe ff d5 77 fc af aa ee 58 7b 72 b4 8f ff b2 d8 0c 17 ff e6 6b f4 5f fc 0d ff f6 c5 d9 bc 67 f5 c3 f5 ad 67 ec 01 a1 fd b3 d9 e8 b3 e5 3f e7 7f d6 f2 37 59 e6 5a fe 9b ba d7 69 af fa 7c 6b f9 d1 95 df 3d 4a 31 75 ac b3 59 dd af 3c 78 74 99 19 9f 0b 2e ab c3 05 97 55 e1 82 cb aa f0 c1 65 d5 78 60 b2 ea bc 30 59 75 5e 18 2c ba af 0c 16 5d 57 86 0b 2e ab c3 05 97 55 e1 82 cb aa f0 c1 65 d5 78 60 b2 ea bc 30 59 75 5e 18 2c ba af 0c 16 5d 57 86 0b 2e ab c3 05 97 55 e1 82 cb aa f0 c1 65 d5 78 60 b2 ea bc 30 59
          Data Ascii: RIFF\WEBPVP8 \k*>m6H$2+@iKzks4brTy4C~^7[~wX{rk_gg?7YZi|k=J1uY<xt.Uex`0Yu^,]W.Uex`0Yu^,]W.Uex`0Y
          2024-07-05 06:18:00 UTC1390INData Raw: 1e e0 25 a1 39 20 83 67 05 ef 09 a5 10 77 50 1c b6 ac f6 28 e3 e1 77 94 b6 4c a2 c7 99 88 6f 0f 60 af 54 32 0f 56 5d ee 18 47 29 1b 31 4c 11 3d 94 ef 7b 22 5f ea 55 fe 55 6d fd 11 79 70 5d fb 9e 03 fe d2 5c 05 a1 9d f2 83 c7 f7 8a 47 33 67 42 dc 37 99 7d ae c1 7f 74 49 16 b5 56 05 ae 08 fe 47 e9 02 6f 7d 21 e8 79 5d 22 b2 ec e2 ad 9c f3 22 d6 87 ec bf ed 14 c4 29 a1 3a b2 88 00 06 a9 3b bf 23 cb a5 8b 95 e9 89 09 90 1a a7 87 be 53 af 3f aa 2b dc be 67 b5 be 75 30 ff 17 75 fc a9 64 43 1a e4 2b 57 48 7e 8b f9 02 63 6b 6c fd 6f 9d 31 6a 07 9c 27 26 8a 93 ac ea cf 97 c4 6b ee fd 09 86 30 44 ee 75 7e 44 1e c0 c9 11 32 b2 fa e3 7f fa 23 d1 6e 00 72 30 34 ca 74 3f 10 9b 21 5c 01 c6 8f d4 95 77 85 d4 0b 31 f5 9d 71 92 52 fe 52 a4 83 e9 7a 9c 2a ca 43 79 ab 5b 5b
          Data Ascii: %9 gwP(wLo`T2V]G)1L={"_UUmyp]\G3gB7}tIVGo}!y]""):;#S?+gu0udC+WH~cklo1j'&k0Du~D2#nr04t?!\w1qRRz*Cy[[
          2024-07-05 06:18:00 UTC1390INData Raw: 26 01 fe 13 23 af f0 d1 8b de 9d c7 bb df 64 0c bb d8 9f 5c 57 18 5c df 26 f4 b1 c9 cd 26 c1 51 c7 45 9a 6d 2e 62 81 6a 63 e9 fa b1 a6 f7 7e b2 e5 db 0e 4d 12 d0 dc 6f 47 c7 33 5f 5b 3c 2d fa 22 10 73 41 87 e5 e6 70 5b c6 b4 72 c8 5b a2 b6 2f 86 cf 40 97 29 2c b0 75 23 11 1e e7 48 21 0a 1e cd 55 fb 56 50 78 1f bb 9f 19 ad ba e1 e6 44 e0 5b 45 4e ad 82 22 e1 97 f4 22 cf 2c eb 31 72 b3 93 55 b4 2a 69 f9 32 99 16 99 35 d3 c9 fd 3c 14 96 de c5 fd 92 ce 9e 40 10 b0 74 f1 35 ff 3c 2c 9c 7a d4 07 bc f6 7a b8 bd a5 e0 d4 2a 38 6e cc 32 ab 3c e9 eb 19 f6 32 37 25 0f 62 e9 69 6c c6 f2 fa 3c 84 17 58 1d 81 bb 1a 7b 1b 67 14 80 d3 1e a8 d6 55 eb 2c b9 fb 8d d8 01 76 d3 07 c2 82 ba ae db 5f 67 cc d6 a8 d0 bb e5 f3 9f c7 f7 9a 33 07 e6 bd 92 65 f4 a5 3a 67 b1 af 83 14
          Data Ascii: &#d\W\&&QEm.bjc~MoG3_[<-"sAp[r[/@),u#H!UVPxD[EN"",1rU*i25<@t5<,zz*8n2<27%bil<X{gU,v_g3e:g
          2024-07-05 06:18:00 UTC1390INData Raw: a4 f9 ab 0f 6c 71 2f 23 7e 3f 1a 52 f0 33 cf 35 de 90 88 7d 53 f7 90 d5 ff 1e e8 96 56 a7 3f 32 d5 56 1a 6d ba e2 28 46 d2 d4 12 68 eb 0a 9f 19 bd f7 51 a4 17 5b 66 28 d2 67 1a b9 89 6f a0 6a d7 37 84 8f c9 7e b9 15 85 ed 94 4a 73 67 5d c8 50 02 33 8d c4 c9 13 ff fb 1a ea cc 08 1b b4 ad bd 42 3c aa 54 5e b4 bd 73 0f 69 86 f0 72 c5 06 15 fd 84 db 5a eb 1a 84 ee ca 58 b2 03 7e a2 6b 48 fc c5 4c f5 4e 61 6a df d9 54 f0 fd d4 ee d5 e5 bf c8 63 11 5a fe f5 2b a9 e9 90 99 ad 60 86 2f df 48 78 f9 cb e1 ff d1 61 ff 74 2d be 66 2c bc 74 b9 03 1f 22 f2 06 e2 9c 57 41 d4 fd ac 7d 47 c7 06 f4 b7 a0 b1 0a be 02 28 d6 b0 cd 78 70 ba d5 32 12 aa 8b 2d 2d e6 7b 83 fd 67 c2 f6 03 24 97 f7 91 6e 3e 9d 67 12 5c 56 10 a4 a4 e3 1c 32 cc c8 99 4a d7 7c 36 ab a3 07 de c3 7b 26
          Data Ascii: lq/#~?R35}SV?2Vm(FhQ[f(goj7~Jsg]P3B<T^sirZX~kHLNajTcZ+`/Hxat-f,t"WA}G(xp2--{g$n>g\V2J|6{&
          2024-07-05 06:18:00 UTC1390INData Raw: 52 e2 2d 01 a1 09 61 9f 30 a6 18 57 bf a3 4e c1 00 75 93 3e 9e 9f 32 5f e2 c9 fc 33 66 c9 e0 eb 9f 51 41 d9 cd c1 36 83 0e cd 4e 4f 42 b0 8b fb 13 5d ba 13 31 62 52 26 b5 a9 9b 58 bc 80 53 56 2f 6c b7 c8 5d 56 04 40 5f 5a 49 a1 d4 85 ed 49 ab 70 a7 db e9 1d a0 31 72 51 44 86 5c 5f 18 f6 24 92 db b4 cc c3 30 87 cb 3a a3 e4 f0 a4 50 9e 9c 97 d8 55 41 79 97 7a f2 71 8a 4f 3b 20 11 63 2d 8d 3f 9f 8a 8d aa 02 cd ae c0 86 7c 6f d6 54 7d ec 0e b2 a5 1b 4e bc 38 ca f4 12 09 2f 34 92 80 36 e2 a5 d1 2d 07 11 35 dd 33 0f 18 ab 03 cd 3a e7 19 97 1d 15 8d b5 55 01 5b f4 0e 43 dd 01 6f 7f 7c 21 e0 0f 28 21 28 78 f8 2e 97 1e 7d 49 be 08 92 58 54 2c a1 83 77 14 b1 0c 70 4e 3f 6a 74 48 17 1c e5 05 f9 01 28 04 f3 32 5a 94 69 78 2c fb 23 73 01 23 d4 5a e6 e8 c0 30 55 b2 63
          Data Ascii: R-a0WNu>2_3fQA6NOB]1bR&XSV/l]V@_ZIIp1rQD\_$0:PUAyzqO; c-?|oT}N8/46-53:U[Co|!(!(x.}IXT,wpN?jtH(2Zix,#s#Z0Uc
          2024-07-05 06:18:00 UTC1390INData Raw: 52 24 bc 43 f4 bc 9a 15 68 40 70 84 0f b4 b8 48 dd 67 ca b5 13 47 51 cd 48 61 f1 57 eb 3b 54 61 9e 21 7d ad ea 9f 0c ac 76 39 ef 86 e5 20 11 4b 37 e3 7d 7a 88 46 b4 b7 f8 b6 ed c9 9f 0a 83 a8 73 ea 55 84 80 2f 1e 7a d6 97 08 56 9b f2 cb 33 a2 8d e6 1d c8 ac 71 6a 01 29 f3 11 9f 82 85 70 d3 94 36 ea da fa 68 ed 2a 97 fc 5b e7 41 f0 a9 90 03 13 71 23 9b 39 91 a3 c6 39 6a 37 67 03 85 bd 84 d9 c4 31 2d 22 fa a8 3c bc 96 4e f7 b5 43 75 e9 74 4b e5 ec 2e 8d 9a 3d 83 14 52 64 87 bc 8e e2 28 fe 7b 18 7f 58 9b 3e 22 23 47 dd 45 4b 3f d7 e7 03 2d 80 a6 c9 75 19 14 f3 f9 97 03 a3 be e3 27 11 ee f6 1e b1 5b 71 90 3c 19 d2 0f eb c4 6c fa c9 e8 95 f4 ca c8 7b a1 7d a6 4b 7f 69 25 ba bc 5e f4 d5 e9 74 ec 60 9f 20 09 fd 27 55 e1 df 86 27 5d 86 9e 7c aa f6 33 e2 be 60 a1
          Data Ascii: R$Ch@pHgGQHaW;Ta!}v9 K7}zFsU/zV3qj)p6h*[Aq#99j7g1-"<NCutK.=Rd({X>"#GEK?-u'[q<l{}Ki%^t` 'U']|3`
          2024-07-05 06:18:00 UTC1390INData Raw: 81 8c a6 20 b5 06 43 45 b5 00 c9 f4 07 41 72 4b 20 f6 2a eb dd ff 76 45 b9 3b f8 00 2b 75 65 14 00 db 4a 66 0d 62 0e aa 84 e5 e1 55 2d e4 fb 9e 18 0e 6d ca 41 27 61 72 08 b4 84 ca 13 61 f0 3e bc 95 83 70 09 05 b0 5b 66 80 52 96 ec 89 d8 3b 56 39 35 4b 49 83 ed 64 2b 59 f9 3c 4f 67 56 7a 65 77 86 c6 01 bd 33 e9 20 10 88 c5 68 0d 06 cc 2d c0 2d 23 74 40 c8 c4 9e 02 98 d5 65 3e 64 b4 c6 63 5c 12 d5 79 4c 61 59 8e 2b b8 7e c2 79 99 0b 60 4e 90 59 2d 39 16 9a ef e0 af 26 c0 fc 5d 8e 3a 1c f3 9d a6 34 1b 21 1a 8b 7b 5f f8 8e 20 e5 c2 5c c1 10 2e d6 cd 56 5b 51 c0 d6 18 a2 71 14 ae f1 4b c0 82 5b ef 7b d3 ba 48 94 0a b9 64 92 c2 c2 54 0e e3 e6 9a 9a 3a 5e eb 1b 81 44 27 e8 80 15 16 b5 f2 38 1a 3d b3 ef 6e a3 57 dc e9 47 77 23 e1 f3 6f d3 06 50 56 c9 1b 3d f6 80
          Data Ascii: CEArK *vE;+ueJfbU-mA'ara>p[fR;V95KId+Y<OgVzew3 h--#t@e>dc\yLaY+~y`NY-9&]:4!{_ \.V[QqK[{HdT:^D'8=nWGw#oPV=
          2024-07-05 06:18:00 UTC1390INData Raw: 6c 59 40 07 10 d1 37 0e a3 c0 d0 2b 12 18 48 c5 08 16 53 26 c9 9c f5 29 50 99 a4 33 25 62 4a 32 17 24 be 8c 0e 2c 62 3c 97 95 de 5b 30 f7 90 63 e9 75 b5 ea 64 59 71 cd f4 53 23 6a cd 69 c9 27 6f 5f f1 9f cf 98 bc bc 39 81 ce 2d 49 aa 31 b5 07 ec 14 e0 b0 71 b4 01 ae c7 69 9d 48 84 0f 2a 85 e9 82 7b 37 5e 02 f1 8a 58 40 cf b9 5e 22 fa 7e d3 6c 13 3f 3e 78 0f cb da 82 29 c7 49 eb 34 77 3a 09 e0 03 18 f4 71 7f 9f 50 50 b6 9d ce 29 38 c3 1a e4 de 11 94 d4 3b ab f0 41 38 e2 94 e2 a3 c4 8c c2 3c ad 35 7c 0d fa 81 4d 55 58 d1 17 e8 6f 83 90 2d 17 88 03 91 d7 88 0a 38 6b c8 73 ff 2d 8e 5d 82 04 9a 79 82 0f 4a 47 b5 24 11 2a d6 3c 76 a0 d4 0b 36 a7 3b ce 3c 19 6c ef db cb 3c da c2 14 33 ca 75 90 3e e6 6f 44 04 5a 0b 57 b9 24 33 b0 e7 c8 9a c6 41 01 bf ab 2b 87 f6
          Data Ascii: lY@7+HS&)P3%bJ2$,b<[0cudYqS#ji'o_9-I1qiH*{7^X@^"~l?>x)I4w:qPP)8;A8<5|MUXo-8ks-]yJG$*<v6;<l<3u>oDZW$3A+
          2024-07-05 06:18:00 UTC1390INData Raw: 55 92 96 b7 1f 6f d5 50 80 00 e9 3f a5 a4 5a d6 bd d1 2b ea 49 66 c8 26 fe 8f 87 7a 91 f9 1f 17 6e 0c c7 a4 27 48 45 86 3d aa f4 92 75 3b 4a 08 20 64 d0 53 81 66 04 e2 b0 b9 4e 46 c6 fe 21 cd dc e0 85 da fb 37 36 8b 57 ed 5f 7f 84 f5 47 4e f8 27 d1 47 cd e7 c4 89 b6 8d d9 f7 56 48 fa 4a 43 03 ca db c3 7c 96 1c 0b bb 6d 9b 2a 78 2c c8 27 f0 98 ac 6c 4d a1 f9 d4 28 ec 81 12 42 28 7b 09 38 68 d7 35 93 99 20 1c 7f 91 1d 1a 38 0a 95 40 40 8e ec 5f 8b d2 70 c3 d0 94 85 49 3b 8b 31 28 24 eb ef 64 7f 39 14 7c 97 88 97 00 1e 55 3c bd d5 6e 62 47 40 db 5b 7e 47 5c f5 9d 90 0f ae 7e c9 9a 87 44 8a ea 15 65 16 72 94 a2 30 69 8b ab 00 b1 88 06 31 21 30 aa cb 57 cb 34 e5 b1 c9 26 81 43 6f c7 4f d8 f9 e9 15 e4 43 e7 31 ce fc a1 03 8a 97 0a 34 67 02 f1 23 e0 60 a1 92 58
          Data Ascii: UoP?Z+If&zn'HE=u;J dSfNF!76W_GN'GVHJC|m*x,'lM(B({8h5 8@@_pI;1($d9|U<nbG@[~G\~Der0i1!0W4&CoOC14g#`X
          2024-07-05 06:18:00 UTC1390INData Raw: a0 23 dc e1 7a 50 88 c0 44 f7 d4 f3 5d e9 96 52 49 5a 87 7f 1e 5a 54 87 c2 ae 7b a5 69 29 ce ec 47 d4 d1 9b 3c 53 23 07 27 12 d8 9a 61 0d 3a 59 8b 42 20 9b a2 b9 56 d0 88 1d ca 24 7f 55 99 ff 0b 1c b0 55 c2 aa 99 ff 4d 3b 3f 12 6d ad b1 24 4a 70 e1 17 eb b6 35 b2 9a b7 59 fb 38 e3 07 8a cf c8 d0 35 b8 2e 18 6d 25 5c d9 88 9e b7 33 04 17 0e 85 89 36 8c 74 63 bd c4 98 a8 88 87 5d 39 0d 91 2f 6c 9a c7 e5 34 d8 fe fa 63 19 04 3d ae 22 3b d0 fd 5c 70 49 66 18 df a3 55 66 30 77 9e e8 02 ad db 46 f2 19 72 09 bf 5e 3f 80 b4 06 b1 b5 84 06 8b fd 25 3b d5 94 41 30 b9 7b 6f 94 f5 3f 04 d0 fb f2 da a9 09 a8 bf 8f 6e 8d 88 8d f8 9e 87 c9 e8 36 3e 24 6f b1 9e 99 58 ad b4 bf 36 ea 84 a1 e1 30 02 79 9c a2 50 86 7a 6c d2 aa 60 71 cf ec 29 c2 92 3f a5 65 2d 61 1e 68 7f aa
          Data Ascii: #zPD]RIZZT{i)G<S#'a:YB V$UUM;?m$Jp5Y85.m%\36tc]9/l4c=";\pIfUf0wFr^?%;A0{o?n6>$oX60yPzl`q)?e-ah


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          99192.168.2.44985246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:01 UTC759OUTGET /wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          Range: bytes=199939-199939
          If-Range: "35fd9-612da2f2ef8fb"
          2024-07-05 06:18:01 UTC304INHTTP/1.1 206 Partial Content
          Date: Fri, 05 Jul 2024 06:18:01 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "35fd9-612da2f2ef8fb"
          Accept-Ranges: bytes
          Content-Length: 1
          Content-Range: bytes 199939-199939/221145
          Connection: close
          Content-Type: image/png
          2024-07-05 06:18:01 UTC1INData Raw: e6
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          100192.168.2.44986146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:02 UTC759OUTGET /wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          Range: bytes=199939-221144
          If-Range: "35fd9-612da2f2ef8fb"
          2024-07-05 06:18:02 UTC308INHTTP/1.1 206 Partial Content
          Date: Fri, 05 Jul 2024 06:18:02 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "35fd9-612da2f2ef8fb"
          Accept-Ranges: bytes
          Content-Length: 21206
          Content-Range: bytes 199939-221144/221145
          Connection: close
          Content-Type: image/png
          2024-07-05 06:18:02 UTC7884INData Raw: e6 5c 53 55 2d 5c bc cd 53 7b 98 75 94 b6 d7 b5 72 0a 9f 3b fe f2 b7 0e dd 24 3e 9b 3f b4 08 7a fd eb 5f 3f 1e eb c1 02 06 e0 c4 39 6c 8c 65 da 1f 73 3d 00 0a 87 71 fc 8c b8 6a 89 2b 58 08 0b c1 63 78 ce 51 24 2b 56 ac 18 35 52 f8 3e 2a 3f b4 55 1c 9e 8b 33 ba fa 48 b5 90 29 4c 64 25 00 cc fe e7 63 8b 36 20 4f d7 04 ba 29 d8 35 8e d5 31 16 0e c0 7c 73 81 f2 6c ef 76 be ec b2 cb a6 a3 09 26 ba 49 34 81 a7 25 a6 87 3c e4 21 bf d3 56 50 a7 ca fc 95 82 1e ca 49 04 92 2f 46 0a ff ca c4 d4 03 4f 80 9b 3f fe e3 3f 1e b5 42 4a 13 30 c3 a4 87 d6 40 c2 c8 cd 34 9a f0 94 1e 82 99 c9 58 a7 89 03 9e 20 26 df c7 3f fe f1 63 da ac 6e 75 3f 9a 04 3e 93 1d db 8a f1 b9 00 3c c9 27 c8 eb 9c e4 93 9c c2 54 20 ca 9f 03 2c 5c 25 ef ab 71 e7 51 52 ae 9a 73 25 9b bf 53 43 a1 74
          Data Ascii: \SU-\S{ur;$>?z_?9les=qj+XcxQ$+V5R>*?U3H)Ld%c6 O)51|slv&I4%<!VPI/FO??BJ0@4X &?cnu?><'T ,\%qQRs%SCt
          2024-07-05 06:18:02 UTC8000INData Raw: 49 59 e1 7b f9 78 5c fd ee 39 ad 57 be 6b 3d f2 72 7b ff f0 f6 70 3e b9 46 a6 57 06 d5 25 c1 81 e7 e3 79 67 3b 55 60 cf d3 ad e2 78 bc 0a f4 e6 dd 7b 09 de 7c 0c 64 db 24 6f aa 7c 7a a0 21 db 22 cf 08 53 7c 17 be 12 cc 22 99 9b a4 75 f2 e3 06 3c 5d bf d4 39 41 a0 f3 cf 8f 64 48 00 56 f5 fb a4 e4 77 6a be f3 f7 fc fc da da 45 3e 4d eb f4 a6 73 cf 3d f7 07 6b f2 98 ff e0 07 3f f8 87 d7 34 6a a6 b3 97 54 0e e4 99 7f 45 e9 a7 e6 7e 6c 6a d7 5d 76 d9 65 78 c5 2b 5e 31 9e 08 0e 38 7a fd eb 5f 3f b4 72 8c 66 b9 3f f8 83 3f 18 f6 dc 73 cf e1 e3 1f ff f8 f0 dc e7 3e 77 bc f2 85 f9 85 05 1b 5a 27 7c 2c ff f2 2f ff 72 8c a7 f4 bd 8f e7 02 26 cb a9 f7 3c bf f4 d2 4b ff f7 4e 3b ed 74 6d 33 11 fe c3 30 d1 44 1d 9a ce 79 5a 22 ea f9 08 e5 ff f9 62 45 0c e5 44 97 42 5c
          Data Ascii: IY{x\9Wk=r{p>FW%yg;U`x{|d$o|z!"S|"u<]9AdHVwjE>Ms=k?4jTE~lj]vex+^18z_?rf??s>wZ'|,/r&<KN;tm30DyZ"bEDB\
          2024-07-05 06:18:02 UTC5322INData Raw: d2 f4 34 aa fb eb 92 72 7c 54 20 5e a0 51 cf 1c 90 54 e5 a8 28 c7 62 d5 67 92 78 a6 43 4d f3 08 0d 95 5d 69 3a 60 ce 6f af ab c6 51 4b e3 0b 8d 5f af bc ec b2 cb 7e 32 4c 34 d1 44 eb 95 26 b3 dd 7a a0 3b de f1 8e 97 30 71 ca e9 b9 d2 34 88 24 8c 1d 50 e4 8a 53 c2 bb 27 34 2a e1 e5 13 7f 25 2c 08 23 df 0d 37 67 f9 6a ba 3a f6 20 35 29 69 6a 70 21 e8 e9 28 1c 66 3b 7c 9a f0 ed 71 61 ff fd ef 7f 7f b8 e8 a2 8b ca 3a f6 40 93 28 05 bc a8 d2 8e a5 e6 c1 eb ec ff bd 3e a9 a1 aa f8 3f 0c 37 36 13 56 82 ba 12 be 0e 6c d3 a7 cd d3 92 39 b4 07 56 c5 6b 85 75 df 99 2c 5f 1e ae 99 7d 43 df e9 6f e3 61 b2 8e 5e a6 4c 3b 9f 57 00 ca df a5 19 d2 eb ea f9 56 00 b6 02 c0 10 63 d2 8f 81 f0 be ee 60 58 63 43 e1 c5 b7 5e fe 59 76 e7 b3 d7 df d3 d0 59 5d 5e ff 4a f3 24 67 f4
          Data Ascii: 4r|T ^QT(bgxCM]i:`oQK_~2L4D&z;0q4$PS'4*%,#7gj: 5)ijp!(f;|qa:@(>?76Vl9Vku,_}Coa^L;WVc`XcC^YvY]^J$g


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          101192.168.2.44986374.125.174.734434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:02 UTC1941OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:02 UTC2OUTData Raw: 78 00
          Data Ascii: x
          2024-07-05 06:18:02 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:02 GMT
          Expires: Fri, 05 Jul 2024 06:18:02 GMT
          Cache-Control: private, max-age=21297
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:02 UTC3INData Raw: 34 0d 0a
          Data Ascii: 4
          2024-07-05 06:18:02 UTC4INData Raw: 3a 02 08 01
          Data Ascii: :
          2024-07-05 06:18:02 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:02 UTC4INData Raw: 33 30 0d 0a
          Data Ascii: 30
          2024-07-05 06:18:02 UTC48INData Raw: 14 2e 08 00 12 0b 39 63 51 53 6b 57 62 30 63 6f 51 18 86 01 20 f1 be f6 d6 d7 87 fc 02 30 00 6a 0c 08 86 01 10 f1 be f6 d6 d7 87 fc 02 70 fc 06
          Data Ascii: .9cQSkWb0coQ 0jp
          2024-07-05 06:18:02 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:02 UTC5INData Raw: 33 38 30 0d 0a
          Data Ascii: 380
          2024-07-05 06:18:02 UTC4INData Raw: 15 bd 0d 00
          Data Ascii:
          2024-07-05 06:18:02 UTC892INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 63 31 6d 70 34 31 00 00 02 c8 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 df c7 16 34 df c7 16 34 00 00 32 00 00 09 5a 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 2c 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 df c7 16 34 df c7 16 34 00 00 00 01 00 00 00 00 00 09 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: ftypdashiso6avc1mp41moovlmvhd442Z@(mvex trex,trak\tkhd44Z
          2024-07-05 06:18:04 UTC1945OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:04 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:04 GMT
          Expires: Fri, 05 Jul 2024 06:18:04 GMT
          Cache-Control: private, max-age=21295
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:07 UTC1932OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-O [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:07 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Expires: Fri, 05 Jul 2024 06:18:07 GMT
          Cache-Control: private, max-age=21300
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:07 UTC1895OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgAIC_OmrcwH61wadRjhJXwEEFyMa5Vq7J_BH-PMN7HbMCIGHKJjDGWq3L31fMSss1FIYB7Thiyvq4pBQpHGWgtsX0&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWx [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:07 UTC999INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:27 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Expires: Fri, 05 Jul 2024 06:18:07 GMT
          Cache-Control: private, max-age=21300
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:07 UTC1936OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-O [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:08 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Expires: Fri, 05 Jul 2024 06:18:08 GMT
          Cache-Control: private, max-age=21299
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:12 UTC2023OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-O [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:12 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:12 GMT
          Expires: Fri, 05 Jul 2024 06:18:12 GMT
          Cache-Control: private, max-age=21295
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:12 UTC2023OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-O [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:12 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:12 GMT
          Expires: Fri, 05 Jul 2024 06:18:12 GMT
          Cache-Control: private, max-age=21295
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          102192.168.2.44986474.125.174.734434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:02 UTC1908OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAK-fHspUPeblWZWw4I5BPhetnFf_zJ4ZM5wMEwINk0LVAiEAoNeI8Fez83ojZx3cSEIZ1fcd4zPXFVIiLx4lLF4zEBA%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3 [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:02 UTC2OUTData Raw: 78 00
          Data Ascii: x
          2024-07-05 06:18:02 UTC999INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:27 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:02 GMT
          Expires: Fri, 05 Jul 2024 06:18:02 GMT
          Cache-Control: private, max-age=21297
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:02 UTC3INData Raw: 34 0d 0a
          Data Ascii: 4
          2024-07-05 06:18:02 UTC4INData Raw: 3a 02 08 01
          Data Ascii: :
          2024-07-05 06:18:02 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:02 UTC4INData Raw: 33 30 0d 0a
          Data Ascii: 30
          2024-07-05 06:18:02 UTC48INData Raw: 14 2e 08 00 12 0b 39 63 51 53 6b 57 62 30 63 6f 51 18 fb 01 20 cd 8f c2 d6 d7 87 fc 02 30 00 6a 0c 08 fb 01 10 cd 8f c2 d6 d7 87 fc 02 70 d9 02
          Data Ascii: .9cQSkWb0coQ 0jp
          2024-07-05 06:18:02 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:02 UTC5INData Raw: 31 35 64 0d 0a
          Data Ascii: 15d
          2024-07-05 06:18:02 UTC4INData Raw: 15 9a 05 00
          Data Ascii:
          2024-07-05 06:18:02 UTC345INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 00 02 a9 88 11 4d 9b 74 bf 4d bb 92 53 ab 84 15 49 a9 66 53 ac 88 00 00 00 00 00 00 00 44 4d bb 92 53 ab 84 16 54 ae 6b 53 ac 88 00 00 00 00 00 00 00 7f 4d bb 92 53 ab 84 1c 53 bb 6b 53 ac 88 00 00 00 00 00 00 00 da 15 49 a9 66 b6 2a d7 b1 83 0f 42 40 44 89 84 47 3b 45 00 4d 80 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 57 41 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 16 54 ae 6b d6 ae d4 d7 81 01 73 c5 87 85 70 c1 63 1c 49 c8 83 81 02 9c 81 00 22 b5 9c 83 65 6e 67 86 86 41 5f 4f 50 55 53 63 a2 93 4f 70 75 73 48 65 61 64 01 02 38 01 80 bb 00 00 00 00 00 56 aa 83 63 2e a0 56 bb 84 04 c4 b4 00 e1 8d b5 84
          Data Ascii: EBBBBBwebmBBSgMtMSIfSDMSTkSMSSkSIf*B@DG;EMgoogle/video-fileWAgoogle/video-fileTkspcI"engA_OPUScOpusHead8Vc.V
          2024-07-05 06:18:04 UTC1941OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:04 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:04 GMT
          Expires: Fri, 05 Jul 2024 06:18:04 GMT
          Cache-Control: private, max-age=21295
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:05 UTC1912OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAK-fHspUPeblWZWw4I5BPhetnFf_zJ4ZM5wMEwINk0LVAiEAoNeI8Fez83ojZx3cSEIZ1fcd4zPXFVIiLx4lLF4zEBA%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3 [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC999INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:27 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Expires: Fri, 05 Jul 2024 06:18:05 GMT
          Cache-Control: private, max-age=21294
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:05 UTC1951OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Expires: Fri, 05 Jul 2024 06:18:05 GMT
          Cache-Control: private, max-age=21294
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:06 UTC1953OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Expires: Fri, 05 Jul 2024 06:18:06 GMT
          Cache-Control: private, max-age=21293
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:06 UTC2034OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Expires: Fri, 05 Jul 2024 06:18:06 GMT
          Cache-Control: private, max-age=21293
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:07 UTC2034OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:07 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Expires: Fri, 05 Jul 2024 06:18:07 GMT
          Cache-Control: private, max-age=21292
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:08 UTC2036OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:08 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Expires: Fri, 05 Jul 2024 06:18:08 GMT
          Cache-Control: private, max-age=21291
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:10 UTC1979OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgAIC_OmrcwH61wadRjhJXwEEFyMa5Vq7J_BH-PMN7HbMCIGHKJjDGWq3L31fMSss1FIYB7Thiyvq4pBQpHGWgtsX0&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWx [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:10 UTC999INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:27 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:10 GMT
          Expires: Fri, 05 Jul 2024 06:18:10 GMT
          Cache-Control: private, max-age=21297
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:10 UTC2022OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-O [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:10 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:10 GMT
          Expires: Fri, 05 Jul 2024 06:18:10 GMT
          Cache-Control: private, max-age=21297
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:11 UTC2023OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-O [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:11 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:11 GMT
          Expires: Fri, 05 Jul 2024 06:18:11 GMT
          Cache-Control: private, max-age=21296
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:11 UTC2036OUTPOST /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPl [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:11 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:11 GMT
          Expires: Fri, 05 Jul 2024 06:18:11 GMT
          Cache-Control: private, max-age=21288
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:13 UTC2025OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-O [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:13 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:13 GMT
          Expires: Fri, 05 Jul 2024 06:18:13 GMT
          Cache-Control: private, max-age=21294
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:28 UTC2027OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-O [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:28 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:28 GMT
          Expires: Fri, 05 Jul 2024 06:18:28 GMT
          Cache-Control: private, max-age=21279
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:29 UTC2015OUTPOST /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAIBGaJaXY2yj_o3swWY3z1Gb4xV47PTgrHY_qp2K2h9LAiAnTlCknypWVQW9Ka3HlwL9pfgeXaK4j56gcHtCxaLF9g%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_ [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          Content-Length: 2
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:29 UTC1030INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:29 GMT
          Expires: Fri, 05 Jul 2024 06:18:29 GMT
          Cache-Control: private, max-age=21278
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          Timing-Allow-Origin: https://www.youtube.com
          Access-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-Ms
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          103192.168.2.449862142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:02 UTC2445OUTPOST /api/stats/qoe?fmt=134&cpn=1WBj7wUVxyCh51YU&el=embedded&ns=yt&fexp=v1%2C24004644%2C131298%2C72823%2C230596%2C104308%2C23018%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C26496%2C6966%2C2%2C6689%2C2007%2C7648%2C1424%2C29151%2C2197%2C5414%2C4582%2C1103%2C6952%2C102%2C10943%2C502%2C1969%2C5826%2C1720%2C713%2C2585%2C7884%2C250%2C1233%2C1376%2C3760%2C3157%2C4377%2C279%2C1590%2C3541%2C7475%2C689%2C2765%2C149%2C2127%2C14%2C322&cl=648515301&seq=1&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&event=streamingstats&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&qclc=ChAxV0JqN3dVVnh5Q2g1MVlVEAE&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&vps=0.000:N,0.039:B,0.046:S,2.726:S,2.726:S&cat=streaming&cmt=0.039:0.000,0.046:1.000,2.726:1.000&vfs=2.726:134:136::r&view=2.726:1263:71 [TRUNCATED]
          Host: www.youtube.com
          Connection: keep-alive
          Content-Length: 226
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          X-YouTube-Ad-Signals: dt=1720160277123&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=image
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: application/x-www-form-urlencoded
          X-YouTube-Utc-Offset: -240
          X-YouTube-Client-Name: 56
          X-YouTube-Client-Version: 1.20240701.01.00
          X-YouTube-Time-Zone: America/New_York
          X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3D
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:02 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 58 52 58 59 57 78 68 4d 57 70 6c 4e 57 39 51 55 32 64 36 61 46 5a 36 62 31 56 73 53 56 67 77 53 32 34 31 55 58 78 42 51 33 4a 74 63 30 74 74 4d 45 64 4b 4e 47 35 4b 4d 46 5a 53 58 33 55 33 62 7a 42 30 51 6e 46 53 62 30 78 73 4d 30 34 79 55 7a 51 33 4e 48 5a 34 62 30 6f 79 53 6d 74 33 55 7a 42 42 61 47 74 74 63 7a 42 47 62 6e 6b 31 59 6e 42 32 62 6d 6c 59 5a 31 6c 6a 62 57 5a 47 62 6c 59 33 53 31 68 72 5a 6c 46 6f 62 57 4a 35 5a 46 52 74 56 30 51 74 4e 6e 5a 6c 63 7a 52 44 4f 47 52 72 65 47 35 58 54 57 52 7a 51 6a 5a 4e 52 44 4d 78 64 6e 46 71 62 47 31 32 53 6b 55 78 64 45 5a 6d 51 51 25 33 44 25 33 44
          Data Ascii: session_token=QUFFLUhqbXRXYWxhMWplNW9QU2d6aFZ6b1VsSVgwS241UXxBQ3Jtc0ttMEdKNG5KMFZSX3U3bzB0QnFSb0xsM04yUzQ3NHZ4b0oySmt3UzBBaGttczBGbnk1YnB2bmlYZ1ljbWZGblY3S1hrZlFobWJ5ZFRtV0QtNnZlczRDOGRreG5XTWRzQjZNRDMxdnFqbG12SkUxdEZmQQ%3D%3D
          2024-07-05 06:18:02 UTC504INHTTP/1.1 204 No Content
          Content-Type: text/html; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:02 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, must-revalidate
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          X-Content-Type-Options: nosniff
          Server: Video Stats Server
          Content-Length: 0
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          104192.168.2.449865172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:02 UTC723OUTGET /iframe_api HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:03 UTC1584INHTTP/1.1 200 OK
          Content-Type: text/javascript; charset=utf-8
          X-Content-Type-Options: nosniff
          Expires: Fri, 05 Jul 2024 06:18:02 GMT
          Date: Fri, 05 Jul 2024 06:18:02 GMT
          Cache-Control: private, max-age=0
          Strict-Transport-Security: max-age=31536000
          X-Frame-Options: SAMEORIGIN
          Cross-Origin-Resource-Policy: cross-origin
          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
          Server: ESF
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:03 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 35 33 35 32 65 62 34 66 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
          Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5352eb4f\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
          2024-07-05 06:18:03 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          105192.168.2.449866142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:02 UTC1120OUTPOST /youtubei/v1/next?prettyPrint=false HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          Content-Length: 2876
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          X-Youtube-Bootstrap-Logged-In: false
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: application/json
          X-Youtube-Client-Name: 56
          X-Youtube-Client-Version: 1.20240701.01.00
          X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3D
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:02 UTC2876OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 4a 4e 32 64 6d 63 47 74 59 5a 6e 52 7a 52 53 69 53 6f 4a 36 30 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4b 77 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47
          Data Ascii: {"context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like G
          2024-07-05 06:18:03 UTC432INHTTP/1.1 200 OK
          Content-Type: application/json; charset=UTF-8
          Vary: X-Origin
          Vary: Referer
          Date: Fri, 05 Jul 2024 06:18:03 GMT
          Server: scaffolding on HTTPServer2
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          X-Content-Type-Options: nosniff
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Origin,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:03 UTC958INData Raw: 38 30 30 30 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 31 2e 32 30 32 34 30 37 30 31 2e 30 31 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 57 61 74 63 68 4e 65 78 74 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 63 38 33 32 34 34 65 33 32 61 39 39 66 66 34 31 22 7d 5d 7d 2c 7b 22 73 65 72 76 69
          Data Ascii: 8000{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB_EMBEDDED_PLAYER"},{"key":"cver","value":"1.20240701.01.00"},{"key":"yt_li","value":"0"},{"key":"GetWatchNext_rid","value":"0xc83244e32a99ff41"}]},{"servi
          2024-07-05 06:18:03 UTC1390INData Raw: 30 35 30 2c 35 31 31 35 32 38 32 39 2c 35 31 31 35 36 30 35 34 2c 35 31 31 35 37 34 31 31 2c 35 31 31 35 37 38 33 38 2c 35 31 31 35 38 35 31 34 2c 35 31 31 35 39 33 33 30 2c 35 31 31 36 30 35 34 35 2c 35 31 31 36 30 38 31 32 2c 35 31 31 36 32 31 37 30 2c 35 31 31 36 33 36 33 39 2c 35 31 31 36 35 34 36 36 2c 35 31 31 36 35 35 36 38 2c 35 31 31 36 37 31 31 38 2c 35 31 31 36 38 32 30 30 2c 35 31 31 36 39 31 33 31 2c 35 31 31 37 32 36 37 30 2c 35 31 31 37 32 36 38 34 2c 35 31 31 37 32 36 39 35 2c 35 31 31 37 32 37 30 32 2c 35 31 31 37 32 37 30 39 2c 35 31 31 37 32 37 31 36 2c 35 31 31 37 32 37 31 39 2c 35 31 31 37 32 37 32 38 2c 35 31 31 37 35 37 33 33 2c 35 31 31 37 36 35 31 31 2c 35 31 31 37 37 30 31 33 2c 35 31 31 37 37 38 31 38 2c 35 31 31 37 38 33 31 36
          Data Ascii: 050,51152829,51156054,51157411,51157838,51158514,51159330,51160545,51160812,51162170,51163639,51165466,51165568,51167118,51168200,51169131,51172670,51172684,51172695,51172702,51172709,51172716,51172719,51172728,51175733,51176511,51177013,51177818,51178316
          2024-07-05 06:18:03 UTC1390INData Raw: 7b 22 76 69 64 65 6f 49 64 22 3a 22 39 63 51 53 6b 57 62 30 63 6f 51 22 7d 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 41 41 51 67 32 63 69 45 77 69 33 75 59 65 31 6f 49 2d 48 41 78 55 6f 77 6b 49 46 48 56 69 53 41 4c 6b 3d 22 2c 22 70 6c 61 79 65 72 4f 76 65 72 6c 61 79 73 22 3a 7b 22 70 6c 61 79 65 72 4f 76 65 72 6c 61 79 52 65 6e 64 65 72 65 72 22 3a 7b 22 65 6e 64 53 63 72 65 65 6e 22 3a 7b 22 77 61 74 63 68 4e 65 78 74 45 6e 64 53 63 72 65 65 6e 52 65 6e 64 65 72 65 72 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 65 6e 64 53 63 72 65 65 6e 56 69 64 65 6f 52 65 6e 64 65 72 65 72 22 3a 7b 22 76 69 64 65 6f 49 64 22 3a 22 4e 4b 52 7a 4e 46 76 57 4b 63 4d 22 2c 22 74 68 75 6d 62 6e 61 69 6c 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 73
          Data Ascii: {"videoId":"9cQSkWb0coQ"}},"trackingParams":"CAAQg2ciEwi3uYe1oI-HAxUowkIFHViSALk=","playerOverlays":{"playerOverlayRenderer":{"endScreen":{"watchNextEndScreenRenderer":{"results":[{"endScreenVideoRenderer":{"videoId":"NKRzNFvWKcM","thumbnail":{"thumbnails
          2024-07-05 06:18:03 UTC1390INData Raw: 63 43 46 62 70 70 5f 57 69 51 22 2c 22 77 69 64 74 68 22 3a 33 33 36 2c 22 68 65 69 67 68 74 22 3a 31 38 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 4e 4b 52 7a 4e 46 76 57 4b 63 4d 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 6d 43 4f 41 44 45 4f 67 43 38 71 75 4b 71 51 4d 61 38 41 45 42 2d 41 48 2d 43 59 41 43 70 41 57 4b 41 67 77 49 41 42 41 42 47 47 55 67 55 43 68 4a 4d 41 38 3d 26 72 73 3d 41 4f 6e 34 43 4c 43 2d 6a 32 50 35 69 37 65 7a 48 45 64 4a 7a 36 5f 5f 41 47 39 4f 4e 75 58 48 71 67 22 2c 22 77 69 64 74 68 22 3a 34 38 30 2c 22 68 65 69 67 68 74 22 3a 33 36 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69
          Data Ascii: cCFbpp_WiQ","width":336,"height":188},{"url":"https://i.ytimg.com/vi/NKRzNFvWKcM/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYACpAWKAgwIABABGGUgUChJMA8=&rs=AOn4CLC-j2P5i7ezHEdJz6__AG9ONuXHqg","width":480,"height":360},{"url":"https://i.ytimg.com/vi
          2024-07-05 06:18:03 UTC1390INData Raw: 6c 69 73 68 65 64 54 69 6d 65 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 34 20 6d 6f 6e 74 68 73 20 61 67 6f 22 7d 5d 7d 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 73 22 3a 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 54 69 6d 65 53 74 61 74 75 73 52 65 6e 64 65 72 65 72 22 3a 7b 22 74 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 33 3a 30 30 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 33 20 6d 69 6e 75 74 65 73 22 7d 7d 7d 2c 22 73 74 79 6c 65 22 3a 22 44 45 46 41 55 4c 54 22 7d 7d 5d 7d 7d 2c 7b 22 65 6e 64 53 63 72 65 65 6e 56 69 64 65 6f 52 65 6e 64 65 72 65 72 22 3a 7b
          Data Ascii: lishedTimeText":{"runs":[{"text":"4 months ago"}]},"thumbnailOverlays":[{"thumbnailOverlayTimeStatusRenderer":{"text":{"runs":[{"text":"3:00"}],"accessibility":{"accessibilityData":{"label":"3 minutes"}}},"style":"DEFAULT"}}]}},{"endScreenVideoRenderer":{
          2024-07-05 06:18:03 UTC1390INData Raw: 44 41 67 41 45 41 45 59 66 79 42 45 4b 42 34 77 44 77 3d 3d 26 72 73 3d 41 4f 6e 34 43 4c 41 68 53 49 44 58 39 75 6b 69 55 4e 41 4a 45 37 6c 69 33 42 4a 73 75 57 39 61 35 51 22 2c 22 77 69 64 74 68 22 3a 33 33 36 2c 22 68 65 69 67 68 74 22 3a 31 38 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 42 61 55 77 45 43 5f 74 6d 31 77 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 6d 43 4f 41 44 45 4f 67 43 38 71 75 4b 71 51 4d 61 38 41 45 42 2d 41 48 2d 43 59 41 43 30 41 57 4b 41 67 77 49 41 42 41 42 47 48 38 67 52 43 67 65 4d 41 38 3d 26 72 73 3d 41 4f 6e 34 43 4c 43 74 57 74 6c 39 77 45 49 6f 73 46 6e 5a 73 79 49 50 59 39 6b 53 47 75 72 6b 41 41 22 2c 22 77 69 64 74 68 22 3a
          Data Ascii: DAgAEAEYfyBEKB4wDw==&rs=AOn4CLAhSIDX9ukiUNAJE7li3BJsuW9a5Q","width":336,"height":188},{"url":"https://i.ytimg.com/vi/BaUwEC_tm1w/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGH8gRCgeMA8=&rs=AOn4CLCtWtl9wEIosFnZsyIPY9kSGurkAA","width":
          2024-07-05 06:18:03 UTC1390INData Raw: 20 76 69 65 77 73 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 32 31 33 20 76 69 65 77 73 22 7d 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 54 69 6d 65 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 34 20 6d 6f 6e 74 68 73 20 61 67 6f 22 7d 5d 7d 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 73 22 3a 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 54 69 6d 65 53 74 61 74 75 73 52 65 6e 64 65 72 65 72 22 3a 7b 22 74 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 38 3a 32 37 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22
          Data Ascii: views"}],"accessibility":{"accessibilityData":{"label":"213 views"}}},"publishedTimeText":{"runs":[{"text":"4 months ago"}]},"thumbnailOverlays":[{"thumbnailOverlayTimeStatusRenderer":{"text":{"runs":[{"text":"8:27"}],"accessibility":{"accessibilityData"
          2024-07-05 06:18:03 UTC1390INData Raw: 2f 5a 69 59 64 7a 62 67 54 43 37 4d 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 78 43 4e 41 43 45 4c 77 42 53 46 72 79 71 34 71 70 41 79 4d 49 41 52 55 41 41 49 68 43 47 41 48 77 41 51 48 34 41 66 34 4a 67 41 4c 51 42 59 6f 43 44 41 67 41 45 41 45 59 51 43 42 6c 4b 46 30 77 44 77 3d 3d 26 72 73 3d 41 4f 6e 34 43 4c 42 59 45 74 51 61 64 63 6f 44 71 68 31 46 4f 36 37 78 53 5f 48 57 4c 5a 56 7a 43 41 22 2c 22 77 69 64 74 68 22 3a 33 33 36 2c 22 68 65 69 67 68 74 22 3a 31 38 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 5a 69 59 64 7a 62 67 54 43 37 4d 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 6d 43 4f 41 44 45 4f 67 43 38 71 75 4b 71
          Data Ascii: /ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwExCNACELwBSFryq4qpAyMIARUAAIhCGAHwAQH4Af4JgALQBYoCDAgAEAEYQCBlKF0wDw==&rs=AOn4CLBYEtQadcoDqh1FO67xS_HWLZVzCA","width":336,"height":188},{"url":"https://i.ytimg.com/vi/ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKq
          2024-07-05 06:18:03 UTC1390INData Raw: 22 3a 22 43 42 4d 51 76 55 34 59 41 69 49 54 43 4c 65 35 68 37 57 67 6a 34 63 44 46 53 6a 43 51 67 55 64 57 4a 49 41 75 51 3d 3d 22 2c 22 73 68 6f 72 74 56 69 65 77 43 6f 75 6e 74 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 31 2e 38 4b 20 76 69 65 77 73 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 31 2e 38 4b 20 76 69 65 77 73 22 7d 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 54 69 6d 65 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 35 20 6d 6f 6e 74 68 73 20 61 67 6f 22 7d 5d 7d 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 73 22 3a 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 54
          Data Ascii: ":"CBMQvU4YAiITCLe5h7Wgj4cDFSjCQgUdWJIAuQ==","shortViewCountText":{"runs":[{"text":"1.8K views"}],"accessibility":{"accessibilityData":{"label":"1.8K views"}}},"publishedTimeText":{"runs":[{"text":"5 months ago"}]},"thumbnailOverlays":[{"thumbnailOverlayT


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          106192.168.2.449868142.250.186.1304434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:03 UTC466OUTGET /pagead/id?slf_rd=1 HTTP/1.1
          Host: googleads.g.doubleclick.net
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:03 UTC754INHTTP/1.1 200 OK
          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
          Timing-Allow-Origin: *
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Content-Type: application/json; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:03 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, no-store, must-revalidate
          X-Content-Type-Options: nosniff
          Content-Disposition: attachment; filename="f.txt"
          Server: cafe
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:03 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 5f 69 4d 4a 35 74 6b 42 57 42 75 6a 76 63 54 73 50 73 6e 41 5a 75 44 71 62 42 42 64 42 6e 38 36 41 6c 41 37 52 67 74 7a 33 73 47 66 4c 45 52 67 49 48 73 4d 32 31 5f 42 74 6e 4d 63 72 6a 6a 69 6e 76 53 7a 52 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
          Data Ascii: 64)]}'{"id":"ANyPxKr_iMJ5tkBWBujvcTsPsnAZuDqbBBdBn86AlA7Rgtz3sGfLERgIHsM21_BtnMcrjjinvSzR","type":4}
          2024-07-05 06:18:03 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          107192.168.2.449867142.250.186.1424434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:03 UTC472OUTGET /youtubei/v1/player?prettyPrint=false HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:04 UTC240INHTTP/1.1 405 Method Not Allowed
          Content-Type: text/html; charset=UTF-8
          Referrer-Policy: no-referrer
          Content-Length: 1606
          Date: Fri, 05 Jul 2024 06:18:03 GMT
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:04 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
          2024-07-05 06:18:04 UTC456INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
          Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          108192.168.2.449870142.250.184.2464434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:03 UTC470OUTGET /vi_webp/9cQSkWb0coQ/maxresdefault.webp HTTP/1.1
          Host: i.ytimg.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:04 UTC631INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
          Content-Length: 23720
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Fri, 05 Jul 2024 06:18:00 GMT
          Expires: Fri, 05 Jul 2024 08:18:00 GMT
          Cache-Control: public, max-age=7200
          ETag: "1671521751"
          Content-Type: image/webp
          Vary: Origin
          Age: 3
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:04 UTC759INData Raw: 52 49 46 46 a0 5c 00 00 57 45 42 50 56 50 38 20 94 5c 00 00 10 6b 03 9d 01 2a 00 05 d0 02 3e 6d 36 95 48 24 32 2b ab a6 b5 19 ca 40 0d 89 69 4b de 7a 6b f9 73 b4 34 1d 62 b4 72 17 54 ad e0 79 c7 0f ec 9e 34 1c 43 f4 7e 0b 5e 89 fe 37 a4 5b fc fe ff 7e c9 fe ff d5 77 fc af aa ee 58 7b 72 b4 8f ff b2 d8 0c 17 ff e6 6b f4 5f fc 0d ff f6 c5 d9 bc 67 f5 c3 f5 ad 67 ec 01 a1 fd b3 d9 e8 b3 e5 3f e7 7f d6 f2 37 59 e6 5a fe 9b ba d7 69 af fa 7c 6b f9 d1 95 df 3d 4a 31 75 ac b3 59 dd af 3c 78 74 99 19 9f 0b 2e ab c3 05 97 55 e1 82 cb aa f0 c1 65 d5 78 60 b2 ea bc 30 59 75 5e 18 2c ba af 0c 16 5d 57 86 0b 2e ab c3 05 97 55 e1 82 cb aa f0 c1 65 d5 78 60 b2 ea bc 30 59 75 5e 18 2c ba af 0c 16 5d 57 86 0b 2e ab c3 05 97 55 e1 82 cb aa f0 c1 65 d5 78 60 b2 ea bc 30 59
          Data Ascii: RIFF\WEBPVP8 \k*>m6H$2+@iKzks4brTy4C~^7[~wX{rk_gg?7YZi|k=J1uY<xt.Uex`0Yu^,]W.Uex`0Yu^,]W.Uex`0Y
          2024-07-05 06:18:04 UTC1390INData Raw: 17 b4 2b 49 2c de fe bd 1e e0 25 a1 39 20 83 67 05 ef 09 a5 10 77 50 1c b6 ac f6 28 e3 e1 77 94 b6 4c a2 c7 99 88 6f 0f 60 af 54 32 0f 56 5d ee 18 47 29 1b 31 4c 11 3d 94 ef 7b 22 5f ea 55 fe 55 6d fd 11 79 70 5d fb 9e 03 fe d2 5c 05 a1 9d f2 83 c7 f7 8a 47 33 67 42 dc 37 99 7d ae c1 7f 74 49 16 b5 56 05 ae 08 fe 47 e9 02 6f 7d 21 e8 79 5d 22 b2 ec e2 ad 9c f3 22 d6 87 ec bf ed 14 c4 29 a1 3a b2 88 00 06 a9 3b bf 23 cb a5 8b 95 e9 89 09 90 1a a7 87 be 53 af 3f aa 2b dc be 67 b5 be 75 30 ff 17 75 fc a9 64 43 1a e4 2b 57 48 7e 8b f9 02 63 6b 6c fd 6f 9d 31 6a 07 9c 27 26 8a 93 ac ea cf 97 c4 6b ee fd 09 86 30 44 ee 75 7e 44 1e c0 c9 11 32 b2 fa e3 7f fa 23 d1 6e 00 72 30 34 ca 74 3f 10 9b 21 5c 01 c6 8f d4 95 77 85 d4 0b 31 f5 9d 71 92 52 fe 52 a4 83 e9 7a
          Data Ascii: +I,%9 gwP(wLo`T2V]G)1L={"_UUmyp]\G3gB7}tIVGo}!y]""):;#S?+gu0udC+WH~cklo1j'&k0Du~D2#nr04t?!\w1qRRz
          2024-07-05 06:18:04 UTC1390INData Raw: f6 74 fa 4f 0a c8 85 1c 26 01 fe 13 23 af f0 d1 8b de 9d c7 bb df 64 0c bb d8 9f 5c 57 18 5c df 26 f4 b1 c9 cd 26 c1 51 c7 45 9a 6d 2e 62 81 6a 63 e9 fa b1 a6 f7 7e b2 e5 db 0e 4d 12 d0 dc 6f 47 c7 33 5f 5b 3c 2d fa 22 10 73 41 87 e5 e6 70 5b c6 b4 72 c8 5b a2 b6 2f 86 cf 40 97 29 2c b0 75 23 11 1e e7 48 21 0a 1e cd 55 fb 56 50 78 1f bb 9f 19 ad ba e1 e6 44 e0 5b 45 4e ad 82 22 e1 97 f4 22 cf 2c eb 31 72 b3 93 55 b4 2a 69 f9 32 99 16 99 35 d3 c9 fd 3c 14 96 de c5 fd 92 ce 9e 40 10 b0 74 f1 35 ff 3c 2c 9c 7a d4 07 bc f6 7a b8 bd a5 e0 d4 2a 38 6e cc 32 ab 3c e9 eb 19 f6 32 37 25 0f 62 e9 69 6c c6 f2 fa 3c 84 17 58 1d 81 bb 1a 7b 1b 67 14 80 d3 1e a8 d6 55 eb 2c b9 fb 8d d8 01 76 d3 07 c2 82 ba ae db 5f 67 cc d6 a8 d0 bb e5 f3 9f c7 f7 9a 33 07 e6 bd 92 65
          Data Ascii: tO&#d\W\&&QEm.bjc~MoG3_[<-"sAp[r[/@),u#H!UVPxD[EN"",1rU*i25<@t5<,zz*8n2<27%bil<X{gU,v_g3e
          2024-07-05 06:18:04 UTC1390INData Raw: 8f 3d 8a 2a b6 b6 75 3c a4 f9 ab 0f 6c 71 2f 23 7e 3f 1a 52 f0 33 cf 35 de 90 88 7d 53 f7 90 d5 ff 1e e8 96 56 a7 3f 32 d5 56 1a 6d ba e2 28 46 d2 d4 12 68 eb 0a 9f 19 bd f7 51 a4 17 5b 66 28 d2 67 1a b9 89 6f a0 6a d7 37 84 8f c9 7e b9 15 85 ed 94 4a 73 67 5d c8 50 02 33 8d c4 c9 13 ff fb 1a ea cc 08 1b b4 ad bd 42 3c aa 54 5e b4 bd 73 0f 69 86 f0 72 c5 06 15 fd 84 db 5a eb 1a 84 ee ca 58 b2 03 7e a2 6b 48 fc c5 4c f5 4e 61 6a df d9 54 f0 fd d4 ee d5 e5 bf c8 63 11 5a fe f5 2b a9 e9 90 99 ad 60 86 2f df 48 78 f9 cb e1 ff d1 61 ff 74 2d be 66 2c bc 74 b9 03 1f 22 f2 06 e2 9c 57 41 d4 fd ac 7d 47 c7 06 f4 b7 a0 b1 0a be 02 28 d6 b0 cd 78 70 ba d5 32 12 aa 8b 2d 2d e6 7b 83 fd 67 c2 f6 03 24 97 f7 91 6e 3e 9d 67 12 5c 56 10 a4 a4 e3 1c 32 cc c8 99 4a d7 7c
          Data Ascii: =*u<lq/#~?R35}SV?2Vm(FhQ[f(goj7~Jsg]P3B<T^sirZX~kHLNajTcZ+`/Hxat-f,t"WA}G(xp2--{g$n>g\V2J|
          2024-07-05 06:18:04 UTC1390INData Raw: 05 d1 f4 1b cd 8a c2 0f 52 e2 2d 01 a1 09 61 9f 30 a6 18 57 bf a3 4e c1 00 75 93 3e 9e 9f 32 5f e2 c9 fc 33 66 c9 e0 eb 9f 51 41 d9 cd c1 36 83 0e cd 4e 4f 42 b0 8b fb 13 5d ba 13 31 62 52 26 b5 a9 9b 58 bc 80 53 56 2f 6c b7 c8 5d 56 04 40 5f 5a 49 a1 d4 85 ed 49 ab 70 a7 db e9 1d a0 31 72 51 44 86 5c 5f 18 f6 24 92 db b4 cc c3 30 87 cb 3a a3 e4 f0 a4 50 9e 9c 97 d8 55 41 79 97 7a f2 71 8a 4f 3b 20 11 63 2d 8d 3f 9f 8a 8d aa 02 cd ae c0 86 7c 6f d6 54 7d ec 0e b2 a5 1b 4e bc 38 ca f4 12 09 2f 34 92 80 36 e2 a5 d1 2d 07 11 35 dd 33 0f 18 ab 03 cd 3a e7 19 97 1d 15 8d b5 55 01 5b f4 0e 43 dd 01 6f 7f 7c 21 e0 0f 28 21 28 78 f8 2e 97 1e 7d 49 be 08 92 58 54 2c a1 83 77 14 b1 0c 70 4e 3f 6a 74 48 17 1c e5 05 f9 01 28 04 f3 32 5a 94 69 78 2c fb 23 73 01 23 d4
          Data Ascii: R-a0WNu>2_3fQA6NOB]1bR&XSV/l]V@_ZIIp1rQD\_$0:PUAyzqO; c-?|oT}N8/46-53:U[Co|!(!(x.}IXT,wpN?jtH(2Zix,#s#
          2024-07-05 06:18:04 UTC1390INData Raw: 11 58 bc e2 d9 40 e5 5d 52 24 bc 43 f4 bc 9a 15 68 40 70 84 0f b4 b8 48 dd 67 ca b5 13 47 51 cd 48 61 f1 57 eb 3b 54 61 9e 21 7d ad ea 9f 0c ac 76 39 ef 86 e5 20 11 4b 37 e3 7d 7a 88 46 b4 b7 f8 b6 ed c9 9f 0a 83 a8 73 ea 55 84 80 2f 1e 7a d6 97 08 56 9b f2 cb 33 a2 8d e6 1d c8 ac 71 6a 01 29 f3 11 9f 82 85 70 d3 94 36 ea da fa 68 ed 2a 97 fc 5b e7 41 f0 a9 90 03 13 71 23 9b 39 91 a3 c6 39 6a 37 67 03 85 bd 84 d9 c4 31 2d 22 fa a8 3c bc 96 4e f7 b5 43 75 e9 74 4b e5 ec 2e 8d 9a 3d 83 14 52 64 87 bc 8e e2 28 fe 7b 18 7f 58 9b 3e 22 23 47 dd 45 4b 3f d7 e7 03 2d 80 a6 c9 75 19 14 f3 f9 97 03 a3 be e3 27 11 ee f6 1e b1 5b 71 90 3c 19 d2 0f eb c4 6c fa c9 e8 95 f4 ca c8 7b a1 7d a6 4b 7f 69 25 ba bc 5e f4 d5 e9 74 ec 60 9f 20 09 fd 27 55 e1 df 86 27 5d 86 9e
          Data Ascii: X@]R$Ch@pHgGQHaW;Ta!}v9 K7}zFsU/zV3qj)p6h*[Aq#99j7g1-"<NCutK.=Rd({X>"#GEK?-u'[q<l{}Ki%^t` 'U']
          2024-07-05 06:18:04 UTC1390INData Raw: cb bb c2 0f c5 b5 7c 5c 81 8c a6 20 b5 06 43 45 b5 00 c9 f4 07 41 72 4b 20 f6 2a eb dd ff 76 45 b9 3b f8 00 2b 75 65 14 00 db 4a 66 0d 62 0e aa 84 e5 e1 55 2d e4 fb 9e 18 0e 6d ca 41 27 61 72 08 b4 84 ca 13 61 f0 3e bc 95 83 70 09 05 b0 5b 66 80 52 96 ec 89 d8 3b 56 39 35 4b 49 83 ed 64 2b 59 f9 3c 4f 67 56 7a 65 77 86 c6 01 bd 33 e9 20 10 88 c5 68 0d 06 cc 2d c0 2d 23 74 40 c8 c4 9e 02 98 d5 65 3e 64 b4 c6 63 5c 12 d5 79 4c 61 59 8e 2b b8 7e c2 79 99 0b 60 4e 90 59 2d 39 16 9a ef e0 af 26 c0 fc 5d 8e 3a 1c f3 9d a6 34 1b 21 1a 8b 7b 5f f8 8e 20 e5 c2 5c c1 10 2e d6 cd 56 5b 51 c0 d6 18 a2 71 14 ae f1 4b c0 82 5b ef 7b d3 ba 48 94 0a b9 64 92 c2 c2 54 0e e3 e6 9a 9a 3a 5e eb 1b 81 44 27 e8 80 15 16 b5 f2 38 1a 3d b3 ef 6e a3 57 dc e9 47 77 23 e1 f3 6f d3
          Data Ascii: |\ CEArK *vE;+ueJfbU-mA'ara>p[fR;V95KId+Y<OgVzew3 h--#t@e>dc\yLaY+~y`NY-9&]:4!{_ \.V[QqK[{HdT:^D'8=nWGw#o
          2024-07-05 06:18:04 UTC1390INData Raw: 43 b3 b0 e5 8e 00 ab 3d 6c 59 40 07 10 d1 37 0e a3 c0 d0 2b 12 18 48 c5 08 16 53 26 c9 9c f5 29 50 99 a4 33 25 62 4a 32 17 24 be 8c 0e 2c 62 3c 97 95 de 5b 30 f7 90 63 e9 75 b5 ea 64 59 71 cd f4 53 23 6a cd 69 c9 27 6f 5f f1 9f cf 98 bc bc 39 81 ce 2d 49 aa 31 b5 07 ec 14 e0 b0 71 b4 01 ae c7 69 9d 48 84 0f 2a 85 e9 82 7b 37 5e 02 f1 8a 58 40 cf b9 5e 22 fa 7e d3 6c 13 3f 3e 78 0f cb da 82 29 c7 49 eb 34 77 3a 09 e0 03 18 f4 71 7f 9f 50 50 b6 9d ce 29 38 c3 1a e4 de 11 94 d4 3b ab f0 41 38 e2 94 e2 a3 c4 8c c2 3c ad 35 7c 0d fa 81 4d 55 58 d1 17 e8 6f 83 90 2d 17 88 03 91 d7 88 0a 38 6b c8 73 ff 2d 8e 5d 82 04 9a 79 82 0f 4a 47 b5 24 11 2a d6 3c 76 a0 d4 0b 36 a7 3b ce 3c 19 6c ef db cb 3c da c2 14 33 ca 75 90 3e e6 6f 44 04 5a 0b 57 b9 24 33 b0 e7 c8 9a
          Data Ascii: C=lY@7+HS&)P3%bJ2$,b<[0cudYqS#ji'o_9-I1qiH*{7^X@^"~l?>x)I4w:qPP)8;A8<5|MUXo-8ks-]yJG$*<v6;<l<3u>oDZW$3
          2024-07-05 06:18:04 UTC1390INData Raw: 32 49 e5 3e 98 6e a7 92 55 92 96 b7 1f 6f d5 50 80 00 e9 3f a5 a4 5a d6 bd d1 2b ea 49 66 c8 26 fe 8f 87 7a 91 f9 1f 17 6e 0c c7 a4 27 48 45 86 3d aa f4 92 75 3b 4a 08 20 64 d0 53 81 66 04 e2 b0 b9 4e 46 c6 fe 21 cd dc e0 85 da fb 37 36 8b 57 ed 5f 7f 84 f5 47 4e f8 27 d1 47 cd e7 c4 89 b6 8d d9 f7 56 48 fa 4a 43 03 ca db c3 7c 96 1c 0b bb 6d 9b 2a 78 2c c8 27 f0 98 ac 6c 4d a1 f9 d4 28 ec 81 12 42 28 7b 09 38 68 d7 35 93 99 20 1c 7f 91 1d 1a 38 0a 95 40 40 8e ec 5f 8b d2 70 c3 d0 94 85 49 3b 8b 31 28 24 eb ef 64 7f 39 14 7c 97 88 97 00 1e 55 3c bd d5 6e 62 47 40 db 5b 7e 47 5c f5 9d 90 0f ae 7e c9 9a 87 44 8a ea 15 65 16 72 94 a2 30 69 8b ab 00 b1 88 06 31 21 30 aa cb 57 cb 34 e5 b1 c9 26 81 43 6f c7 4f d8 f9 e9 15 e4 43 e7 31 ce fc a1 03 8a 97 0a 34 67
          Data Ascii: 2I>nUoP?Z+If&zn'HE=u;J dSfNF!76W_GN'GVHJC|m*x,'lM(B({8h5 8@@_pI;1($d9|U<nbG@[~G\~Der0i1!0W4&CoOC14g
          2024-07-05 06:18:04 UTC1390INData Raw: a5 02 a3 98 05 e4 a2 3d a0 23 dc e1 7a 50 88 c0 44 f7 d4 f3 5d e9 96 52 49 5a 87 7f 1e 5a 54 87 c2 ae 7b a5 69 29 ce ec 47 d4 d1 9b 3c 53 23 07 27 12 d8 9a 61 0d 3a 59 8b 42 20 9b a2 b9 56 d0 88 1d ca 24 7f 55 99 ff 0b 1c b0 55 c2 aa 99 ff 4d 3b 3f 12 6d ad b1 24 4a 70 e1 17 eb b6 35 b2 9a b7 59 fb 38 e3 07 8a cf c8 d0 35 b8 2e 18 6d 25 5c d9 88 9e b7 33 04 17 0e 85 89 36 8c 74 63 bd c4 98 a8 88 87 5d 39 0d 91 2f 6c 9a c7 e5 34 d8 fe fa 63 19 04 3d ae 22 3b d0 fd 5c 70 49 66 18 df a3 55 66 30 77 9e e8 02 ad db 46 f2 19 72 09 bf 5e 3f 80 b4 06 b1 b5 84 06 8b fd 25 3b d5 94 41 30 b9 7b 6f 94 f5 3f 04 d0 fb f2 da a9 09 a8 bf 8f 6e 8d 88 8d f8 9e 87 c9 e8 36 3e 24 6f b1 9e 99 58 ad b4 bf 36 ea 84 a1 e1 30 02 79 9c a2 50 86 7a 6c d2 aa 60 71 cf ec 29 c2 92 3f
          Data Ascii: =#zPD]RIZZT{i)G<S#'a:YB V$UUM;?m$Jp5Y85.m%\36tc]9/l4c=";\pIfUf0wFr^?%;A0{o?n6>$oX60yPzl`q)?


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          109192.168.2.44987274.125.174.734434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:03 UTC1684OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAK-fHspUPeblWZWw4I5BPhetnFf_zJ4ZM5wMEwINk0LVAiEAoNeI8Fez83ojZx3cSEIZ1fcd4zPXFVIiLx4lLF4zEBA%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3v [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:03 UTC495INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:27 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:03 GMT
          Expires: Fri, 05 Jul 2024 06:18:03 GMT
          Cache-Control: private, max-age=21296
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:03 UTC3INData Raw: 34 0d 0a
          Data Ascii: 4
          2024-07-05 06:18:03 UTC4INData Raw: 3a 02 08 01
          Data Ascii: :
          2024-07-05 06:18:03 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:03 UTC4INData Raw: 33 30 0d 0a
          Data Ascii: 30
          2024-07-05 06:18:03 UTC48INData Raw: 14 2e 08 00 12 0b 39 63 51 53 6b 57 62 30 63 6f 51 18 fb 01 20 cd 8f c2 d6 d7 87 fc 02 30 00 6a 0c 08 fb 01 10 cd 8f c2 d6 d7 87 fc 02 70 d9 02
          Data Ascii: .9cQSkWb0coQ 0jp
          2024-07-05 06:18:03 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:03 UTC5INData Raw: 31 35 64 0d 0a
          Data Ascii: 15d
          2024-07-05 06:18:03 UTC4INData Raw: 15 9a 05 00
          Data Ascii:
          2024-07-05 06:18:03 UTC345INData Raw: 1a 45 df a3 9f 42 86 81 01 42 f7 81 01 42 f2 81 04 42 f3 81 08 42 82 84 77 65 62 6d 42 87 81 04 42 85 81 02 18 53 80 67 01 00 00 00 00 02 a9 88 11 4d 9b 74 bf 4d bb 92 53 ab 84 15 49 a9 66 53 ac 88 00 00 00 00 00 00 00 44 4d bb 92 53 ab 84 16 54 ae 6b 53 ac 88 00 00 00 00 00 00 00 7f 4d bb 92 53 ab 84 1c 53 bb 6b 53 ac 88 00 00 00 00 00 00 00 da 15 49 a9 66 b6 2a d7 b1 83 0f 42 40 44 89 84 47 3b 45 00 4d 80 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 57 41 91 67 6f 6f 67 6c 65 2f 76 69 64 65 6f 2d 66 69 6c 65 16 54 ae 6b d6 ae d4 d7 81 01 73 c5 87 85 70 c1 63 1c 49 c8 83 81 02 9c 81 00 22 b5 9c 83 65 6e 67 86 86 41 5f 4f 50 55 53 63 a2 93 4f 70 75 73 48 65 61 64 01 02 38 01 80 bb 00 00 00 00 00 56 aa 83 63 2e a0 56 bb 84 04 c4 b4 00 e1 8d b5 84
          Data Ascii: EBBBBBwebmBBSgMtMSIfSDMSTkSMSSkSIf*B@DG;EMgoogle/video-fileWAgoogle/video-fileTkspcI"engA_OPUScOpusHead8Vc.V
          2024-07-05 06:18:03 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:05 UTC1721OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPld [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Expires: Fri, 05 Jul 2024 06:18:05 GMT
          Cache-Control: private, max-age=21294
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:07 UTC1708OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OK [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:07 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Expires: Fri, 05 Jul 2024 06:18:07 GMT
          Cache-Control: private, max-age=21300
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:07 UTC1671OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRAIgAIC_OmrcwH61wadRjhJXwEEFyMa5Vq7J_BH-PMN7HbMCIGHKJjDGWq3L31fMSss1FIYB7Thiyvq4pBQpHGWgtsX0&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:08 UTC495INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:27 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Expires: Fri, 05 Jul 2024 06:18:08 GMT
          Cache-Control: private, max-age=21299
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:10 UTC1810OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPld [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:10 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:10 GMT
          Expires: Fri, 05 Jul 2024 06:18:10 GMT
          Cache-Control: private, max-age=21289
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:12 UTC1799OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OK [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:12 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:12 GMT
          Expires: Fri, 05 Jul 2024 06:18:12 GMT
          Cache-Control: private, max-age=21295
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:13 UTC1799OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OK [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:14 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:14 GMT
          Expires: Fri, 05 Jul 2024 06:18:14 GMT
          Cache-Control: private, max-age=21293
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:14 UTC1801OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OK [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:14 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:14 GMT
          Expires: Fri, 05 Jul 2024 06:18:14 GMT
          Cache-Control: private, max-age=21293
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:29 UTC1791OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIhAIBGaJaXY2yj_o3swWY3z1Gb4xV47PTgrHY_qp2K2h9LAiAnTlCknypWVQW9Ka3HlwL9pfgeXaK4j56gcHtCxaLF9g%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_- [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:30 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:29 GMT
          Expires: Fri, 05 Jul 2024 06:18:29 GMT
          Cache-Control: private, max-age=21278
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          110192.168.2.44987374.125.174.734434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:03 UTC1717OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPld [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:03 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:03 GMT
          Expires: Fri, 05 Jul 2024 06:18:03 GMT
          Cache-Control: private, max-age=21296
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:03 UTC3INData Raw: 34 0d 0a
          Data Ascii: 4
          2024-07-05 06:18:03 UTC4INData Raw: 3a 02 08 01
          Data Ascii: :
          2024-07-05 06:18:03 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:03 UTC4INData Raw: 33 30 0d 0a
          Data Ascii: 30
          2024-07-05 06:18:03 UTC48INData Raw: 14 2e 08 00 12 0b 39 63 51 53 6b 57 62 30 63 6f 51 18 86 01 20 f1 be f6 d6 d7 87 fc 02 30 00 6a 0c 08 86 01 10 f1 be f6 d6 d7 87 fc 02 70 fc 06
          Data Ascii: .9cQSkWb0coQ 0jp
          2024-07-05 06:18:03 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:03 UTC5INData Raw: 33 38 30 0d 0a
          Data Ascii: 380
          2024-07-05 06:18:03 UTC4INData Raw: 15 bd 0d 00
          Data Ascii:
          2024-07-05 06:18:03 UTC892INData Raw: 00 00 00 1c 66 74 79 70 64 61 73 68 00 00 00 00 69 73 6f 36 61 76 63 31 6d 70 34 31 00 00 02 c8 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 df c7 16 34 df c7 16 34 00 00 32 00 00 09 5a 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 28 6d 76 65 78 00 00 00 20 74 72 65 78 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 2c 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 df c7 16 34 df c7 16 34 00 00 00 01 00 00 00 00 00 09 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: ftypdashiso6avc1mp41moovlmvhd442Z@(mvex trex,trak\tkhd44Z
          2024-07-05 06:18:03 UTC2INData Raw: 0d 0a
          Data Ascii:
          2024-07-05 06:18:05 UTC1717OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPld [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Expires: Fri, 05 Jul 2024 06:18:05 GMT
          Cache-Control: private, max-age=21294
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:05 UTC1688OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=audio%2Fwebm&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=174520&dur=47.941&lmt=1671521727711181&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAK-fHspUPeblWZWw4I5BPhetnFf_zJ4ZM5wMEwINk0LVAiEAoNeI8Fez83ojZx3cSEIZ1fcd4zPXFVIiLx4lLF4zEBA%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPlduxuJLTTXsqZvO0Uvl9AiANqaOAETXXj3v [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC495INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:27 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Expires: Fri, 05 Jul 2024 06:18:05 GMT
          Cache-Control: private, max-age=21294
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:06 UTC1727OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgfOAoOqVPAiwCDc2IGHPFD-7dkU3Om6gBCnePhgjizvoCIQDZeat-Wku3Dj-Fh6iKEZiHKDQ0UHLVmnDfab9TDhj_lg%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPld [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Expires: Fri, 05 Jul 2024 06:18:06 GMT
          Cache-Control: private, max-age=21293
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:06 UTC1729OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPld [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Expires: Fri, 05 Jul 2024 06:18:06 GMT
          Cache-Control: private, max-age=21293
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:07 UTC1810OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPld [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:07 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Expires: Fri, 05 Jul 2024 06:18:07 GMT
          Cache-Control: private, max-age=21292
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:10 UTC1712OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OK [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:10 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:10 GMT
          Expires: Fri, 05 Jul 2024 06:18:10 GMT
          Cache-Control: private, max-age=21297
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:12 UTC1799OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OK [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:12 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:12 GMT
          Expires: Fri, 05 Jul 2024 06:18:12 GMT
          Cache-Control: private, max-age=21295
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:13 UTC1812OUTGET /videoplayback?expire=1720181879&ei=F5CHZoDRLbvn6dsP2KOI6AM&ip=8.46.123.33&id=o-AJR_HiyRj39cWUmQwFazLZVh3PxUt62Ka51vg2Jp9aBi&itag=136&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=850000&bui=AXc671IL2CeeX0URkQOpz7dajWPCZF4na6mZyFhj5uDszJq8lRLiFDtFbx3w16kDVGzpTPyhg2UJOh5d&spc=NO7bAZvM606QgpGAbtg-EAfCxJgD5p_uI69nNdmfwdhygSSq0PuV1qMdiGE0&vprv=1&svpuc=1&mime=video%2Fmp4&ns=h1RHK1akSsPQxwAml6zZyU0Q&rqh=1&gir=yes&clen=7452174&dur=47.880&lmt=1671521728740116&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=APRZRbtREmSpmw&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgODnAenLn3b8ZaIrrEXmY-IxKhAMDBxbzPQCTHmKddSgCIQDjfks3xg5yydiGWCm1nOgdc8pzKwi7NrQarZV7Kyo_fA%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRQIhAKJ3n_o-bMy2p-IwkmZKLnIPld [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:14 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:14 GMT
          Expires: Fri, 05 Jul 2024 06:18:14 GMT
          Cache-Control: private, max-age=21285
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0
          2024-07-05 06:18:29 UTC1803OUTGET /videoplayback?expire=1720181887&ei=H5CHZtrSAZzL6dsP8vmJuAM&ip=8.46.123.33&id=o-AJtQ_tNW4SmbQ2FBAkbebHqwrfHkU9-I6RSuXcym33OS&itag=134&aitags=134%2C136%2C137%2C160&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&mh=Ue&mm=31%2C29&mn=sn-ab5sznz6%2Csn-ab5l6nrz&ms=au%2Crdu&mv=m&mvi=4&pl=23&initcwndbps=1365000&bui=AXc671JSxp5JuW-AJZHCvFWh3DK_ksWL5p7P5mz5k4d9YpX7b3dfJpbq_XlvTYYA_8H8S2Pr1Xau446P&spc=NO7bAW7P3jTMXV-_DoU5H1fCmhDrAKZgY3cr4qpTivEILbWXaUaDi6AmNejR&vprv=1&svpuc=1&mime=video%2Fmp4&ns=sEVOJgV5HqkQcNZpiWGc-vgQ&rqh=1&gir=yes&clen=1914509&dur=47.880&lmt=1671521728569201&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6219224&n=2uoKaRXGEwMqrg&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OK [TRUNCATED]
          Host: rr4---sn-ab5sznz6.googlevideo.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:30 UTC526INHTTP/1.1 200 OK
          Last-Modified: Tue, 20 Dec 2022 07:35:28 GMT
          Content-Type: application/vnd.yt-ump
          Date: Fri, 05 Jul 2024 06:18:29 GMT
          Expires: Fri, 05 Jul 2024 06:18:29 GMT
          Cache-Control: private, max-age=21278
          Transfer-Encoding: chunked
          Connection: keep-alive
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,quic=":443"; ma=2592000; v="46"
          Vary: Origin
          Cross-Origin-Resource-Policy: cross-origin
          X-Restrict-Formats-Hint: None
          X-Content-Type-Options: nosniff
          Server: gvs 1.0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          111192.168.2.44987146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:03 UTC464OUTGET /wp-content/uploads/2022/12/WEBSITE-IMAGE-2-1-1.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:18:04 UTC253INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:18:04 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Mon, 04 Mar 2024 18:49:24 GMT
          ETag: "35fd9-612da2f2ef8fb"
          Accept-Ranges: bytes
          Content-Length: 221145
          Connection: close
          Content-Type: image/png
          2024-07-05 06:18:04 UTC7939INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4f 00 00 03 61 08 06 00 00 00 fe 16 5f 9c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 5f 6e 49 44 41 54 78 01 ec fd 0b dc ad 65 5d ee 8b 3f 13 54 10 3c a0 08 c8 49 01 39 28 78 2c f2 18 9a 9d 3c e4 a1 5d 69 6a 67 ad 65 ad fe da 5a e6 6e 2d 6b b7 ff d8 69 ad 95 d5 4e 5a ed d4 55 69 69 2b c5 32 25 b3 95 ae 44 4d c9 56 a0 22 20 22 20 82 a0 30 45 41 51 d3 4a d9 f7 77 ec f7 fb ee 6b de 8c e9 19 9c f3 e5 ba 3e 9f 31 c7 18 cf 78 9e fb b9 9f fb 19 f3 fd 5d e3 fa 5d f7 ef 5e 96 a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28 8a a2 28
          Data Ascii: PNGIHDROa_pHYssRGBgAMAa_nIDATxe]?T<I9(x,<]ijgeZn-kiNZUii+2%DMV" " 0EAQJwk>1x]]^((((((((((((((
          2024-07-05 06:18:04 UTC8000INData Raw: 66 73 6d bc ac 44 ee 38 24 72 6d c0 8d d4 ea cf 8c 31 f8 f3 d1 a7 f7 2d 45 51 94 3c 15 45 b1 90 32 7b c6 78 7a 80 c4 83 6a d7 e7 9c 73 ce 26 a9 b1 2e d1 5c 76 20 83 f1 5c e5 3a 49 54 d6 86 22 18 a3 98 40 16 20 29 40 e2 64 fd 26 88 87 aa 95 1e 21 8f 75 59 16 09 0c db 25 3a 12 29 0d d4 69 2a d7 6c 6e a1 49 ce 0d 09 23 75 07 d9 a1 2d fa 64 fa 8e eb 45 79 a3 0d 89 19 8a 92 b3 f2 24 76 bc 26 e5 98 8a 0f 6d d0 0f c6 11 d0 1f 14 2e 52 6e 00 3f 91 ea 18 8a 15 e7 41 35 c2 e3 44 da 8e 6b 66 0c 38 1f 9f 71 6e fa c6 b9 d8 0f 92 c7 e7 9c 07 05 8c d9 77 9a e8 9d 99 a8 aa 24 71 d5 47 36 ab 81 79 cf 04 af f1 57 39 5e a3 9d 83 c6 b6 9f 18 1f fd ef 4b 51 14 ad f3 54 14 37 77 8c e0 7c e4 08 90 2f 1d 41 f6 d6 1a 9a ff ee ef fe 6e f9 fb bf ff fb 15 01 20 88 92 5e e2 75 aa 4d
          Data Ascii: fsmD8$rm1-EQ<E2{xzjs&.\v \:IT"@ )@d&!uY%:)i*lnI#u-dEy$v&m.Rn?A5Dkf8qnw$qG6yW9^KQT7w|/An ^uM
          2024-07-05 06:18:04 UTC8000INData Raw: db 54 78 92 a4 a4 a2 e3 71 39 e5 3f 67 8e 49 3e 66 8f 53 1a 88 73 5b fa 82 b2 56 90 0a 8f e7 98 67 a0 a5 b1 5a a3 b8 7e 1f a1 92 a5 ca 92 a9 27 09 88 44 41 12 a6 ba 24 51 34 b8 3b 26 f9 de 72 03 1e 63 ff 69 0b e2 e3 2c 3b 8d f9 59 7e c1 fd a9 c2 9d 04 4e a2 aa 29 3c 8b 61 82 34 74 e7 12 2b a6 fe 2c 49 e1 cc 3f 4b 26 a8 6e 99 6e bd f2 ca 2b 57 db 5c 9e 46 62 a5 f2 36 13 3f 1e 5c 53 7a d1 a2 66 d3 0e f7 d2 fe b2 be 9d a4 d2 fb 69 9b 59 cd 7c e3 b3 6f f8 c4 27 3e f1 a0 f1 f1 e9 4b 51 ec 26 a8 f2 54 14 5b 08 23 28 dd 3a 8d d9 62 f6 1d 49 64 7c a8 de a8 16 a8 ec 48 5c 24 06 a9 d8 a8 1a 79 9e ac 03 05 0c bc 69 2e ce 14 cf 9c 2e 4c d2 36 ab 1f 12 b8 2c bd 20 59 d3 c7 63 fa 2c 53 71 12 42 97 86 71 6c 2c 79 20 11 c8 6b ca 4a e4 c0 31 b0 3f a6 b0 4c 4d 39 3e 49 c6
          Data Ascii: Txq9?gI>fSs[VgZ~'DA$Q4;&rci,;Y~N)<a4t+,I?K&nn+W\Fb6?\SzfiY|o'>KQ&T[#(:bId|H\$yi..L6, Yc,SqBql,y kJ1?LM9>I
          2024-07-05 06:18:04 UTC8000INData Raw: fc 35 af 67 26 53 31 99 16 03 aa 13 73 ba c5 80 3e ab 4f 49 8a 72 46 17 a4 67 26 17 1c 8f 1a e6 cc 31 90 e6 f2 f4 53 79 4e 67 f9 a9 06 79 0d aa 15 59 b5 3c db cc f4 90 f0 ba 1d 9f f4 db 64 7d a3 d9 f3 94 c4 ce ed 9f 9b aa 73 e7 f8 7b de 79 46 dd 7c 9f 80 c4 52 c2 91 fd cb 76 d7 91 38 ab cc db 5f 89 94 75 9f bc 3e fd 45 96 73 50 21 cc 94 2f 65 0a 72 69 97 f4 7a cd e9 4c fb 73 cd 35 d7 ac 5e 5b 20 33 bf 23 eb ee 69 7e 4f 54 9d 3c 0e a4 e9 1d 45 8d ed d7 5e 7b ed d3 5f f8 c2 17 fe f2 d3 9f fe f4 7f 59 8a e2 eb 84 92 a7 a2 d8 02 18 01 66 1f 83 b6 b5 97 32 d8 3a a3 8d 00 74 ec b1 c7 2e a7 9f 7e fa 26 01 48 c2 91 4a 93 98 53 3d 06 f6 39 05 95 ef 0d c2 59 79 7b 9e b6 0f d9 c1 90 8c b7 06 42 c7 67 90 bf 11 1c 37 03 b8 fd a1 df ec 63 4a ee ea ab af de 61 56 97 69
          Data Ascii: 5g&S1s>OIrFg&1SyNgyY<d}s{yF|Rv8_u>EsP!/erizLs5^[ 3#i~OT<E^{_Yf2:t.~&HJS=9Yy{Bg7cJaVi
          2024-07-05 06:18:04 UTC8000INData Raw: 33 d5 45 20 95 50 10 fc 09 e6 96 23 90 60 71 1d 04 78 d7 a7 93 4c 59 1c 92 14 13 af 39 46 3f 4f 7a 9c 4c f9 d8 17 af 3d bd 52 1c 9f 75 a3 2c 46 c9 98 70 bd 49 ba e8 87 cb 85 80 83 0e 3a 68 73 19 91 34 9c a7 8a c5 67 b6 ed bd e2 9c 92 1a d3 9f 16 c4 74 dc bd 9f f4 41 b5 48 22 81 1a 64 b5 79 52 99 cc 8e 73 ff 9c 15 47 ca 90 cf 69 5b a8 de f1 0c e1 d3 77 25 2e bb ec b2 1d 2a aa 3b 5e aa 9d 89 f4 59 65 5a d4 ef 43 2a 4c 5e 3f ef 35 f4 4b 94 7c 2d 61 e7 fa 18 1f bf 2b 1e 1f 5e b5 ef 7a c8 43 1e f2 7f bc ed 6d 6f bb 6e 29 8a af 21 4a 9e 8a 62 0b 60 04 89 6b 46 c0 b8 7e 3c 6f 4b d5 26 d3 23 19 a8 7d d6 bf 03 d6 19 c6 25 60 33 81 5a 97 ca 53 5d 32 3d 65 2a c8 80 67 50 77 0d b7 d9 43 a5 02 a4 3a a2 37 8b cf d8 26 79 22 50 f2 6c 2d 22 02 b8 d3 f2 6d 93 eb d2 af c3
          Data Ascii: 3E P#`qxLY9F?OzL=Ru,FpI:hs4gtAH"dyRsGi[w%.*;^YeZC*L^?5K|-a+^zCmon)!Jb`kF~<oK&#}%`3ZS]2=e*gPwC:7&y"Pl-"m
          2024-07-05 06:18:04 UTC8000INData Raw: 91 24 2c d5 c0 ec b3 63 96 e7 b5 8f 5f 88 1c ce 41 3c 09 90 e9 ca 0c ea 5e a7 a9 cf 99 38 d9 d7 79 29 94 99 14 e4 ff 8f b9 5f 79 3e f6 51 59 f5 fb 3f 2b 8c ee 4b 1a 79 56 ad 1c 97 1c ab fc ee e4 2c c5 f9 fa e7 1f 00 a9 a6 f9 1a e5 29 bf 77 4f 7c e2 13 37 df fb 63 20 91 df 47 af c7 f6 e6 7b b5 6d 4a 81 6e 28 8f b7 1e 3f 8a 9e ba 94 3c 15 5f 22 4a 9e 8a 5d 0e e3 8f da 2d 5e f3 9a d7 fc e8 45 17 5d f4 7f 8c e0 7e d7 5c d2 04 a8 e2 00 ff 10 5a 4b 09 a2 64 60 e6 35 e4 81 ed fe 3a 9d d5 94 7c cf 03 b5 89 35 eb 68 ef cc 33 cf 5c a9 4c 99 96 c9 63 f2 0f 72 12 39 ce c5 31 d4 86 d2 8c 9c 29 3b d3 10 f4 13 72 c6 72 2b 98 c3 4d 0b ce aa 42 9e 23 4d f0 39 06 22 55 08 7f c1 b3 2e 5f a6 58 32 c8 a4 42 b0 2e d8 ce c7 64 10 5c 67 cc 75 0c e6 c0 99 cf 92 1e 55 c3 d9 2f 93
          Data Ascii: $,c_A<^8y)_y>QY?+KyV,)wO|7c G{mJn(?<_"J]-^E]~\ZKd`5:|5h3\Lcr91);rr+MB#M9"U._X2B.d\guU/
          2024-07-05 06:18:04 UTC8000INData Raw: 8f 7f fc e3 6b 5b 9a 3f 61 1f 6e 7d eb 5b 9f a4 4d a9 26 a8 20 0c a2 1d 10 5e 38 40 93 96 87 e2 ea e4 cd 19 78 2f 79 c9 4b 4e f2 99 6a 1b 4c ad 50 bf a7 23 af 75 b4 ec 75 f8 b5 2d 74 06 9e da 39 ef 29 20 01 0c f4 33 5b e7 01 7f 75 42 27 0f 77 5f aa bd ab b9 ae 42 d7 6b f6 b7 3e 54 05 3e 05 01 05 30 53 e3 d4 c8 e3 53 c0 57 fb 56 ed 4f eb 58 0d d7 d4 d2 a8 4d 75 d7 24 f7 1d ff 05 05 9d 7f a6 61 5f 34 9a ba 79 b1 38 ba e5 2d 6f 79 92 16 d0 e7 b9 4f 68 05 c6 44 c1 4e 3f 05 77 f6 ab 20 51 aa f6 b4 be 68 3c cf d8 e5 c8 24 db 85 f7 6e 77 bb db 1d 2d 6c aa 11 6c 9f b0 a8 68 00 5a c7 1c f9 1b 2f ab be 66 a6 a3 3f e1 24 db 64 ab 7f ed 63 d3 e8 d8 45 eb bd 68 6c ff f9 b2 d8 fa f1 e5 b1 ef df 1d e8 b4 a6 03 78 3a 7d e8 8c 1f fa a1 1f ba de 02 1c 1e fd 2b bf f2 2b 77
          Data Ascii: k[?an}[M& ^8@x/yKNjLP#uu-t9) 3[uB'w_Bk>T>0SSWVOXMu$a_4y8-oyOhDN?w Qh<$nw-llhZ/f?$dcEhlx:}++w
          2024-07-05 06:18:04 UTC8000INData Raw: 95 38 85 ef 04 5a 7d 6f cb 41 d4 b2 4f 9f 12 19 22 84 56 cc 73 b4 34 f5 18 f5 1c 12 5c 4e 87 e6 6a 8f 5a 16 cf 0f a3 5d 78 d6 f0 0e 0f 7a d0 83 8e 9c 89 fb 4e db d7 95 3c a4 90 7b f1 8b 5f bc 9a 3e 14 70 68 82 2a f8 bb 53 aa 82 8e 7e 60 8c e8 80 ab 66 d0 fc 14 b4 9a 78 78 1e f0 04 e8 c0 61 5c 21 f7 1d df f1 1d 6b bf 79 94 4c cb 5a 4d c8 3e ad 94 79 2a 24 e7 ce bb a9 1d 32 ad 6a 32 f8 0f 58 b7 5f 0a 7e 29 37 e5 a4 5d d0 3e 51 07 00 e7 55 af 7a d5 d5 7c e4 79 74 90 60 98 fe 71 01 c2 ff 82 4e db c9 b1 e0 01 b6 dc 43 53 02 31 b6 01 5c ec 28 a3 2c 68 58 de f8 c6 37 ae 51 c4 c9 8f 7e 36 c0 aa 7e 3b 8e 25 e7 ab a1 0a 3a 0e 66 7b 76 23 81 82 5c 40 e9 7b b7 b9 cd 6d 8e ca db 31 0b 78 a1 cd 00 33 2c 64 28 23 a6 e9 82 98 82 34 41 aa f9 95 a7 d4 9f a8 1a 1a 9e 61 c1
          Data Ascii: 8Z}oAO"Vs4\NjZ]xzN<{_>ph*S~`fxxa\!kyLZM>y*$2j2X_~)7]>QUz|yt`qNCS1\(,hX7Q~6~;%:f{v#\@{m1x3,d(#4Aa
          2024-07-05 06:18:04 UTC8000INData Raw: 04 17 8f 7c e4 23 57 13 ea 34 b1 f8 5b 27 f1 f6 d3 04 7a 1c 01 c1 b1 26 8c 85 02 be 82 28 a8 0e e6 0a b2 02 dc 6e 1d f7 3d f2 47 18 19 1c b1 c2 8d 34 c8 13 73 2f 0e df 44 07 37 20 a7 00 44 10 ea 6a 5d 2d 28 ef 5d 70 c1 05 ab f9 8e a3 5b ac 1f f9 54 53 61 79 3b 46 b6 c6 91 fd 35 c7 a6 cf 0b 60 ba 01 c0 f8 3e 82 90 f6 63 81 87 c0 a0 73 c4 f6 a9 80 2d 10 9d 7e 39 73 27 de be 71 de c5 43 eb 39 b5 b4 d5 82 b5 cf ba 33 d0 f1 38 fb d9 fa 71 ed fe f7 bf ff ee 21 0f 79 c8 da ee 68 9c d1 fe 71 0c 0b 40 d7 3c 7d be f5 6e 9f 74 13 43 7d cc 04 72 f5 7b 62 21 67 1c a9 6a 98 ba 18 9a 3c a9 f3 72 8b 0f 49 8d e8 be 35 9f 27 08 9a bc 63 8b e6 ce 5f 09 8d 2c 8b 0a 40 20 b4 cc e9 7b dd f1 8e 77 7c fa af fc ca af fc c1 ee 40 07 fa 1c e8 00 9e fe 96 e8 c9 4f 7e f2 b7 2e c2 eb
          Data Ascii: |#W4['z&(n=G4s/D7 Dj]-(]p[TSay;F5`>cs-~9s'qC938q!yhq@<}ntC}r{b!gj<rI5'c_,@ {w|@O~.
          2024-07-05 06:18:04 UTC8000INData Raw: db 5f b6 8d 20 81 34 16 f3 c2 ee 9a d7 bc e6 aa 15 02 40 a1 6d a1 5d 8c fd a4 b6 43 8d 14 1f 04 2c 9a 00 d2 02 1c 15 58 f3 1f f3 05 00 89 76 67 fc 72 1f a1 8e d6 8e b4 d8 4d 08 d8 e2 3c 3d b5 07 ad 8f bb f1 78 16 21 ce 33 94 0b d0 43 ba f8 41 f1 79 c1 0b 5e 70 b4 a8 a0 7c 1e a5 62 59 f9 8f 36 81 32 79 66 a1 26 69 db a4 e0 a6 63 b3 e6 37 a8 fd e0 21 c8 9a cd 1d 4f dc eb 6e 38 81 94 1a a4 3a 8e fb ce 77 7d d7 77 ed 2e b8 e0 82 a3 33 03 4d 43 50 56 50 d3 70 11 3a 6f 93 16 6d 81 8f 18 7d a6 ef 98 1a bf 82 ea d6 c3 36 b0 1c 82 11 c6 41 7d 9c ba e8 9a bc e6 54 0b a6 39 ee b7 b4 53 ce 93 f6 03 d4 1d a3 d4 a5 75 9d df b4 85 8b 89 09 78 e6 22 a6 9a 47 a9 6d 84 16 d9 39 56 6d 7b cb 3c c3 82 d8 97 fa a3 f1 7f 19 7b 5f b0 7c df 7c 79 ec f7 77 07 3a d0 06 1d c0 d3 67
          Data Ascii: _ 4@m]C,XvgrM<=x!3CAy^p|bY62yf&ic7!On8:w}w.3MCPVPp:om}6A}T9Sux"Gm9Vm{<{_||yw:g


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          112192.168.2.449874142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:04 UTC984OUTGET /embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1 HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: iframe
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:04 UTC1595INHTTP/1.1 200 OK
          Content-Type: text/html; charset=utf-8
          X-Content-Type-Options: nosniff
          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
          Pragma: no-cache
          Expires: Mon, 01 Jan 1990 00:00:00 GMT
          Date: Fri, 05 Jul 2024 06:18:04 GMT
          Strict-Transport-Security: max-age=31536000
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
          Cross-Origin-Resource-Policy: cross-origin
          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
          Server: ESF
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:04 UTC1595INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 51 66 66 35 36 67 39 45 36 75 50 6c 76 5f 58 64 4c 71 4b 73 6f 41 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
          Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="Qff56g9E6uPlv_XdLqKsoA">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
          2024-07-05 06:18:04 UTC1595INData Raw: 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 30 2d 30 32 41 46 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 31 45 30 30 2d 31 45 39 46 2c 55 2b 31 45 46 32 2d 31 45 46 46 2c 55 2b 32 30 32 30 2c 55 2b 32 30 41 30 2d 32 30 41 42 2c 55 2b 32 30 41 44 2d 32 30 43 30 2c 55 2b 32 31 31 33 2c 55 2b 32 43 36 30 2d 32 43 37 46 2c 55 2b 41 37 32 30 2d 41 37 46 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27
          Data Ascii: eight:400;src:url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)format('woff2');unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;}@font-face{font-family:'
          2024-07-05 06:18:04 UTC1595INData Raw: 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 30 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
          Data Ascii: );unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/r
          2024-07-05 06:18:04 UTC1595INData Raw: 6f 2d 72 65 70 65 61 74 3b 7d 2e 70 6c 61 79 65 72 2d 75 6e 61 76 61 69 6c 61 62 6c 65 20 2e 6d 65 73 73 61 67 65 20 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 3a 20 30 20 2d 35 70 78 20 31 35 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 20 35 70 78 20 31 34 70 78 3b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 7d 2e 70 6c 61 79 65 72 2d 75 6e 61 76 61 69 6c 61 62 6c 65 20 61 20 7b 63 6f 6c 6f 72 3a 20 23 31 36 37 61 63 36 3b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 51
          Data Ascii: o-repeat;}.player-unavailable .message {text-align: left; margin: 0 -5px 15px; padding: 0 5px 14px; border-bottom: 1px solid #888; font-size: 19px; font-weight: normal;}.player-unavailable a {color: #167ac6; text-decoration: none;}</style><script nonce="Q
          2024-07-05 06:18:04 UTC1595INData Raw: 72 65 6e 64 65 72 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3d 3d 22 70 72 65 72 65 6e 64 65 72 22 3b 76 61 72 20 76 4e 61 6d 65 3d 21 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54
          Data Ascii: render=(d.visibilityState||d.webkitVisibilityState)=="prerender";var vName=!d.visibilityState&&d.webkitVisibilityState?"webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startT
          2024-07-05 06:18:04 UTC1595INData Raw: 5f 63 6f 6e 66 69 67 5f 68 61 6e 64 6c 69 6e 67 5f 69 6e 66 72 61 22 3a 74 72 75 65 2c 22 63 73 69 5f 6f 6e 5f 67 65 6c 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 63 73 69 5f 68 61 73 5f 69 6e 66 6f 22 3a 74 72 75 65 2c 22 64 65 70 72 65 63 61 74 65 5f 70 61 69 72 5f 73 65 72 76 6c 65 74 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 63 6c 69 65 6e 74 5f 72 65 6c 65 61 73 65 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 73 65 74 5f 74 69 74 6c 65 5f 62 61 72 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 73 70 61 72 6b 6c 65 73 5f 6c 69 67 68 74 5f 63 74 61 5f 62 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 64 69 73 61 62 6c 65 5f 63 61 63 68 65 64 5f 6d 61 73 74 68 65 61 64 5f 64 61
          Data Ascii: _config_handling_infra":true,"csi_on_gel":true,"deprecate_csi_has_info":true,"deprecate_pair_servlet_enabled":true,"desktop_client_release":true,"desktop_notification_set_title_bar":true,"desktop_sparkles_light_cta_button":true,"disable_cached_masthead_da
          2024-07-05 06:18:04 UTC1595INData Raw: 73 70 65 63 74 5f 6c 61 6e 67 5f 64 69 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 69 6e 5f 70 6c 61 79 65 72 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 6d 69 64 72 6f 6c 6c 5f 70 6f 73 74 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 68 35 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 66 5f 70 72 65 72 6f 6c 6c 5f 70 6c 61 79 65 72 5f 62 79 74 65 73 5f 76 69 64 65 6f 5f 74 76 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 6b 69 70 5f 61 64 5f 67 75 69 64 61 6e 63 65 5f 70 72 6f 6d 70 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c
          Data Ascii: spect_lang_dir":true,"enable_sdf_in_player_video_h5":true,"enable_sdf_midroll_postroll_player_bytes_video_h5":true,"enable_sdf_preroll_player_bytes_video_h5":true,"enable_sdf_preroll_player_bytes_video_tv":true,"enable_skip_ad_guidance_prompt":true,"enabl
          2024-07-05 06:18:04 UTC1595INData Raw: 67 68 5f 6e 77 6c 5f 6f 6e 5f 72 65 74 72 79 22 3a 74 72 75 65 2c 22 6d 64 78 5f 65 6e 61 62 6c 65 5f 70 72 69 76 61 63 79 5f 64 69 73 63 6c 6f 73 75 72 65 5f 75 69 22 3a 74 72 75 65 2c 22 6d 64 78 5f 6c 6f 61 64 5f 63 61 73 74 5f 61 70 69 5f 62 6f 6f 74 73 74 72 61 70 5f 73 63 72 69 70 74 22 3a 74 72 75 65 2c 22 6d 69 67 72 61 74 65 5f 65 76 65 6e 74 73 5f 74 6f 5f 74 73 22 3a 74 72 75 65 2c 22 6d 69 67 72 61 74 65 5f 72 65 6d 61 69 6e 69 6e 67 5f 77 65 62 5f 61 64 5f 62 61 64 67 65 73 5f 74 6f 5f 69 6e 6e 65 72 74 75 62 65 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 64 65 70 72 65 63 61 74 65 5f 73 6b 69 70 5f 76 65 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 6d 77 65 62 5f 65 6e 61 62 6c 65 5f 65 6d 62 65 64 73 5f 76 69 64 65 6f 5f 64 65 74 61 69 6c 73
          Data Ascii: gh_nwl_on_retry":true,"mdx_enable_privacy_disclosure_ui":true,"mdx_load_cast_api_bootstrap_script":true,"migrate_events_to_ts":true,"migrate_remaining_web_ad_badges_to_innertube":true,"mweb_deprecate_skip_ve_logging":true,"mweb_enable_embeds_video_details
          2024-07-05 06:18:04 UTC1595INData Raw: 74 77 6f 72 6b 6c 65 73 73 22 3a 74 72 75 65 2c 22 75 73 65 5f 69 6e 66 6f 67 65 6c 5f 65 61 72 6c 79 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 6e 65 77 5f 69 6e 5f 6d 65 6d 6f 72 79 5f 73 74 6f 72 61 67 65 22 3a 74 72 75 65 2c 22 75 73 65 5f 70 6c 61 79 65 72 5f 61 62 75 73 65 5f 62 67 5f 6c 69 62 72 61 72 79 22 3a 74 72 75 65 2c 22 75 73 65 5f 72 65 71 75 65 73 74 5f 74 69 6d 65 5f 6d 73 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 73 65 73 73 69 6f 6e 5f 62 61 73 65 64 5f 73 61 6d 70 6c 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f
          Data Ascii: tworkless":true,"use_infogel_early_logging":true,"use_new_in_memory_storage":true,"use_player_abuse_bg_library":true,"use_request_time_ms_header":true,"use_session_based_sampling":true,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_
          2024-07-05 06:18:04 UTC1595INData Raw: 6e 74 22 3a 31 30 2c 22 67 65 6c 5f 6d 69 6e 5f 62 61 74 63 68 5f 73 69 7a 65 22 3a 33 2c 22 67 65 6c 5f 71 75 65 75 65 5f 74 69 6d 65 6f 75 74 5f 6d 61 78 5f 6d 73 22 3a 36 30 30 30 30 2c 22 68 69 64 65 5f 63 74 61 5f 66 6f 72 5f 68 6f 6d 65 5f 77 65 62 5f 76 69 64 65 6f 5f 61 64 73 5f 61 6e 69 6d 61 74 65 5f 69 6e 5f 74 69 6d 65 22 3a 32 2c 22 69 6e 69 74 69 61 6c 5f 67 65 6c 5f 62 61 74 63 68 5f 74 69 6d 65 6f 75 74 22 3a 32 30 30 30 2c 22 6d 61 78 5f 62 6f 64 79 5f 73 69 7a 65 5f 74 6f 5f 63 6f 6d 70 72 65 73 73 22 3a 35 30 30 30 30 30 2c 22 6d 61 78 5f 70 72 65 66 65 74 63 68 5f 77 69 6e 64 6f 77 5f 73 65 63 5f 66 6f 72 5f 6c 69 76 65 73 74 72 65 61 6d 5f 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 22 3a 31 30 2c 22 6d 69 6e 5f 70 72 65 66 65 74 63 68 5f 6f
          Data Ascii: nt":10,"gel_min_batch_size":3,"gel_queue_timeout_max_ms":60000,"hide_cta_for_home_web_video_ads_animate_in_time":2,"initial_gel_batch_timeout":2000,"max_body_size_to_compress":500000,"max_prefetch_window_sec_for_livestream_optimization":10,"min_prefetch_o


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          113192.168.2.449876142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:04 UTC1497OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          Content-Length: 12469
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          X-YouTube-Ad-Signals: dt=1720160275509&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=image
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          X-Goog-Request-Time: 1720160282423
          Content-Type: application/json
          X-Goog-Event-Time: 1720160282423
          X-YouTube-Utc-Offset: -240
          X-YouTube-Client-Name: 56
          X-YouTube-Client-Version: 1.20240701.01.00
          X-YouTube-Time-Zone: America/New_York
          X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3D
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:04 UTC12469OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 37 30 31 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4a 4b 67 6e 72 51 47 45 4c 32 32 72 67 55 51 70 70 4f 78 42 52 43 6f 6b 37 45 46 45 4e 6a 64 73 41 55 51 6b 4a 4b 78 42 52 44 54 34 61 38 46 45 49 69 48 73 41 55 51 31 59 75 78 42 52 43 6a 37 62 41 46 45 4e 61 50 73 51 55 51 75 4a 4f 78 42 52 44 64 36 50 34 53 45 4f 58 30 73 41 55 51 77 34 79 78 42 52 43 75 6a 5f 38 53 45 49 37 61 73 41 55 51 6d 76 43 76 42 52 44 36 38 4c 41 46 45 4a
          Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240701.01.00","configInfo":{"appInstallData":"CJKgnrQGEL22rgUQppOxBRCok7EFENjdsAUQkJKxBRDT4a8FEIiHsAUQ1YuxBRCj7bAFENaPsQUQuJOxBRDd6P4SEOX0sAUQw4yxBRCuj_8SEI7asAUQmvCvBRD68LAFEJ
          2024-07-05 06:18:05 UTC432INHTTP/1.1 200 OK
          Content-Type: application/json; charset=UTF-8
          Vary: X-Origin
          Vary: Referer
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Server: scaffolding on HTTPServer2
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          X-Content-Type-Options: nosniff
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Origin,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:05 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
          Data Ascii: 1c{ "responseContext": {}}
          2024-07-05 06:18:05 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          114192.168.2.449879172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:05 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Accept: */*
          Access-Control-Request-Method: POST
          Access-Control-Request-Headers: x-goog-authuser
          Origin: https://www.youtube.com
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Sec-Fetch-Mode: cors
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC516INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Methods: GET, POST, OPTIONS
          Access-Control-Max-Age: 86400
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Server: Playlog
          Content-Length: 0
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          115192.168.2.449878172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:05 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Accept: */*
          Access-Control-Request-Method: POST
          Access-Control-Request-Headers: x-goog-authuser
          Origin: https://www.youtube.com
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Sec-Fetch-Mode: cors
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC516INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Methods: GET, POST, OPTIONS
          Access-Control-Max-Age: 86400
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Server: Playlog
          Content-Length: 0
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          116192.168.2.449877172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:05 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Accept: */*
          Access-Control-Request-Method: POST
          Access-Control-Request-Headers: x-goog-authuser
          Origin: https://www.youtube.com
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Sec-Fetch-Mode: cors
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC516INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Methods: GET, POST, OPTIONS
          Access-Control-Max-Age: 86400
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Server: Playlog
          Content-Length: 0
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          117192.168.2.449883142.250.186.1294434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:05 UTC769OUTGET /DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
          Host: yt3.ggpht.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC539INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: *
          Timing-Allow-Origin: *
          Access-Control-Expose-Headers: Content-Length
          Content-Disposition: inline;filename="channels4_profile.jpg"
          X-Content-Type-Options: nosniff
          Server: fife
          Content-Length: 2733
          X-XSS-Protection: 0
          Date: Fri, 05 Jul 2024 06:18:05 GMT
          Expires: Sat, 06 Jul 2024 06:18:05 GMT
          Cache-Control: public, max-age=86400, no-transform
          ETag: "v1"
          Content-Type: image/jpeg
          Vary: Origin
          Age: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:05 UTC851INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 0a 03 03 03 03 04 0d 0a 0a 10 08 0d 10 0a 09 0d 0a 08 0d 0f 0a 0b 0a 12 08 08 0b 0d 08 0d 0d 10 0e 09 09 08 0b 10 0c 08 0a 08 0a 0a 0a 0d 0d 11 09 0a 0d 18 0a 0b 0e 09 08 0e 0d 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0d 10 10 10 0f 0d 0d 10 13 0d 0d 0e 11 0f 0f 0f 10 0e 12 0f 11 11 0d 0d 0d 0f 10 10 0f 10 10 11 0d 0d 0d 0f 0d 0e 10 10 13 10 0d 10 0d 0e 0d 0f 0d 0d 10 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 02 03 04 09 01 ff c4 00 36 10 00 02 01 03 03 03 03 01 05 05 09 00 00 00 00 00 01 02 03 04 05 11 00 06 12 07 13 21 22 31 41 32 08 14 23 42 51 15 71 91 b1 d2 09 16 24 25
          Data Ascii: JFIFDD6!"1A2#BQq$%
          2024-07-05 06:18:05 UTC1390INData Raw: 96 a6 09 18 33 34 9f 88 69 d9 49 1c bd b2 00 f0 3c 78 1a c9 55 81 ad c2 dc 35 dd 2a db 4f b3 b6 a7 6c d8 6b ab b5 c4 12 4e 76 3b b9 3d 82 91 ec 71 fe 6f d7 0c 0f f4 d7 ff 00 3d 5e 46 5d f4 2b 62 f0 df f7 8e fb f6 a8 ff 00 05 e9 fb 0b 74 9f 70 74 a6 d6 f1 ee 4a 6e dc b5 52 09 c4 27 21 d1 0c 11 c2 8b 20 23 d1 2b 70 e6 d1 fb a7 20 a7 0c 1c 08 1a 4d b3 e8 50 87 e0 93 31 db 00 67 f0 5f 45 fd a2 6b 36 da a6 a9 36 8e dc da 6d d9 bf f4 5c 77 bd c4 b7 bb 7d 50 1d d6 24 62 09 d8 bd 7b 4b 97 a6 88 9a 22 d7 ae b3 51 6e 2b 55 e3 6a 6e cb 4e d7 b8 d4 24 11 38 22 20 70 59 c4 b1 71 ee 60 85 2a 1c 3f b1 f1 fb c6 a2 54 90 f0 e0 3a 7b ae 77 ad d2 b9 66 ab 6f 79 46 8b aa 36 9b 4c 86 f7 21 ed 89 ff 00 34 aa b6 d5 d2 bd eb b7 68 b6 4d 57 f7 5e bd 9e 9e ae 49 8c 2a 00 7e 00 43
          Data Ascii: 34iI<xU5*OlkNv;=qo=^F]+btptJnR'! #+p MP1g_Ek66m\w}P$b{K"Qn+UjnN$8" pYq`*?T:{wfoyF6L!4hMW^I*~C
          2024-07-05 06:18:05 UTC492INData Raw: 1c 23 8a 9d e1 8f 25 72 d2 3b 1f 42 8e 22 5f dd 29 87 86 96 be 27 e5 bb 8e 83 b9 20 fd 07 73 95 55 90 bb 75 57 71 51 8a e7 8a ef b5 07 8a 93 18 94 54 c7 9e c3 8a a9 0b 7a 49 2a 94 05 5d 99 03 00 ee 08 2c 01 07 1b 2d 69 ba 3d 2f e9 31 07 91 1f cf c4 f4 45 36 e9 d6 f1 aa dc c6 ed 1d 6d 65 b5 88 60 f1 8a 71 28 22 92 51 ca 95 a4 ee 01 f8 92 2e 7c af a4 94 7c 60 a4 81 61 5c 52 0c da 5a 0f 63 31 f1 0e 62 3f 3f f0 a8 a6 ba 86 89 a2 2c 76 e1 b5 1b e4 35 d6 f5 90 0e 6a cb 9c 67 19 f1 9c 7c fe ec eb ca d5 ac 7e ff 00 65 5a d0 3b 6f 98 c7 37 74 4c 6e 11 31 22 7e 92 14 bb 4a fe 45 66 55 22 76 90 63 89 85 58 b7 41 e7 6c 8f db 51 ff 00 d6 7f af 5c 40 fd 95 55 22 3e f8 3f da 3f f6 ad d0 78 a1 9f aa 3f ea ff 00 ca 95 6e 9d 83 59 b8 65 a9 af 8e e9 4e a0 c7 04 61 1a 08 66
          Data Ascii: #%r;B"_)' sUuWqQTzI*],-i=/1E6me`q("Q.||`a\RZc1b??,v5jg|~eZ;o7tLn1"~JEfU"vcXAlQ\@U">??x?nYeNaf


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          118192.168.2.449884142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:05 UTC878OUTGET /s/player/5352eb4f/player_ias.vflset/en_US/endscreen.js HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:05 UTC687INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
          Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
          Content-Length: 34410
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Thu, 04 Jul 2024 21:07:06 GMT
          Expires: Fri, 04 Jul 2025 21:07:06 GMT
          Cache-Control: public, max-age=31536000
          Last-Modified: Tue, 02 Jul 2024 04:25:50 GMT
          Content-Type: text/javascript
          Vary: Accept-Encoding, Origin
          Age: 33059
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:05 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 42 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 62 28 22 6f 6e 41 75 74 6f 6e 61 76 43 6f 75 6e 64 6f 77 6e 53 74 61 72 74 65 64 22 2c 62 29 7d 2c 69 36 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 67 2e 4e 76 28 61 2e 65 6c 65 6d 65 6e 74 2c 22 79 74 70 2d 73 75 67 67 65 73 74 69 6f 6e 2d 73 65 74 22 2c 21 21 62 2e 76 69 64 65 6f 49 64 29 3b 0a 76 61 72 20 64 3d 62 2e 70 6c 61 79 6c 69 73 74 49 64 3b 63 3d 62 2e 67 68 28 63 3f 63 3a 22 6d 71 64 65 66 61 75 6c 74 2e 6a 70 67 22 29 3b 76 61 72 20 65 3d 6e 75 6c 6c 2c 66 3d 6e 75 6c 6c 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 63 53 26 26 28 62
          Data Ascii: (function(g){var window=this;'use strict';var Bwb=function(a,b){a.jb("onAutonavCoundownStarted",b)},i6=function(a,b,c){g.Nv(a.element,"ytp-suggestion-set",!!b.videoId);var d=b.playlistId;c=b.gh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.cS&&(b
          2024-07-05 06:18:05 UTC1390INData Raw: 63 68 20 24 54 49 54 4c 45 22 2c 7b 54 49 54 4c 45 3a 62 2e 74 69 74 6c 65 7d 29 2c 64 75 72 61 74 69 6f 6e 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 66 2c 75 72 6c 3a 62 2e 72 6c 28 29 2c 69 73 5f 6c 69 76 65 3a 6c 2c 69 73 5f 75 70 63 6f 6d 69 6e 67 3a 6d 2c 69 73 5f 6c 69 73 74 3a 68 2c 69 73 5f 6d 69 78 3a 64 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 63 3f 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2b 63 2b 22 29 22 3a 22 22 2c 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 3a 74 2e 6a 6f 69 6e 28 22 20 5c 75 32 30 32 32 20 22 29 2c 61 75 74 6f 70 6c 61 79 41 6c 74 65 72 6e 61 74 69 76 65 48 65 61 64 65 72 3a 62 2e 6e 74 7d 3b 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 2e 62 53 26 26 28 63 2e 70 6c 61 79 6c 69 73
          Data Ascii: ch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.rl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.nt};b instanceof g.bS&&(c.playlis
          2024-07-05 06:18:05 UTC1390INData Raw: 29 3b 74 68 69 73 2e 6c 69 73 74 65 6e 28 22 6b 65 79 70 72 65 73 73 22 2c 74 68 69 73 2e 6f 6e 4b 65 79 50 72 65 73 73 29 7d 2c 6b 36 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 0a 67 2e 57 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6f 76 65 72 6c 61 79 22 7d 29 3b 76 61 72 20 63 3d 74 68 69 73 3b 74 68 69 73 2e 4b 3d 62 3b 74 68 69 73 2e 63 61 6e 63 65 6c 43 6f 6d 6d 61 6e 64 3d 74 68 69 73 2e 47 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 43 3d 30 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 6e 65 77 20 67 2e 57 28 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61
          Data Ascii: );this.listen("keypress",this.onKeyPress)},k6=function(a,b){b=b===void 0?!1:b;g.W.call(this,{I:"div",S:"ytp-autonav-endscreen-countdown-overlay"});var c=this;this.K=b;this.cancelCommand=this.G=void 0;this.C=0;this.container=new g.W({I:"div",S:"ytp-autona
          2024-07-05 06:18:05 UTC1390INData Raw: 22 2c 78 61 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 65 6e 64 73 63 72 65 65 6e 2d 75 70 6e 65 78 74 2d 61 75 74 68 6f 72 22 2c 78 61 3a 22 7b 7b 61 75 74 68 6f 72 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 76 69 65 77 2d 61 6e 64 2d 64 61 74 65 22 2c 78 61 3a 22 7b 7b 76 69 65 77 73 5f 61 6e 64 5f 70 75 62 6c 69 73 68 5f 74 69 6d 65 7d 7d 22 7d 2c 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 61 75 74 68 6f 72 2d 61 6e 64 2d 76 69 65 77 22 2c 78 61 3a 22 7b 7b 61 75 74 68 6f 72 5f 61 6e 64 5f 76 69 65 77 73 7d 7d 22 7d 5d 7d 5d 7d 5d 7d 29 3b 0a 67 2e 4d 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 3b 74 68 69 73 2e 6a
          Data Ascii: ",xa:"{{title}}"},{I:"div",S:"ytp-autonav-endscreen-upnext-author",xa:"{{author}}"},{I:"div",S:"ytp-autonav-view-and-date",xa:"{{views_and_publish_time}}"},{I:"div",S:"ytp-autonav-author-and-view",xa:"{{author_and_views}}"}]}]}]});g.M(this,this.j);this.j
          2024-07-05 06:18:05 UTC1390INData Raw: 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 50 6c 61 79 20 6e 65 78 74 20 76 69 64 65 6f 22 7d 2c 78 61 3a 22 50 6c 61 79 20 4e 6f 77 22 7d 29 3b 67 2e 4d 28 74 68 69 73 2c 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 4b 61 28 74 68 69 73 2e 42 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 4f 55 2c 74 68 69 73 29 3b 74 68 69 73 2e 4a 2e 4c 28 22 77 65 62 5f 70 6c 61 79 65 72 5f 61 75 74 6f 6e 61 76 5f 6e 65 78 74 5f 62 75 74 74 6f 6e 5f 72 65 6e 64 65 72 65 72 22 29 3f 28 74 68 69 73 2e 4a 2e 63 72 65 61 74 65 53 65 72 76 65 72 56 65 28 74 68 69 73 2e 70 6c 61 79 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 74
          Data Ascii: ,"aria-label":"Play next video"},xa:"Play Now"});g.M(this,this.playButton);this.playButton.Ka(this.B.element);this.playButton.listen("click",this.OU,this);this.J.L("web_player_autonav_next_button_renderer")?(this.J.createServerVe(this.playButton.element,t
          2024-07-05 06:18:05 UTC1390INData Raw: 72 61 6e 73 69 74 69 6f 6e 73 22 2c 47 77 62 28 61 29 29 7d 7d 2c 44 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 46 77 62 28 61 29 2c 63 3d 4d 61 74 68 2c 64 3d 63 2e 6d 69 6e 3b 0a 76 61 72 20 65 3d 61 2e 43 3f 44 61 74 65 2e 6e 6f 77 28 29 2d 61 2e 43 3a 30 3b 63 3d 64 2e 63 61 6c 6c 28 63 2c 65 2c 62 29 3b 45 77 62 28 61 2c 4d 61 74 68 2e 63 65 69 6c 28 28 62 2d 63 29 2f 31 45 33 29 29 3b 62 2d 63 3c 3d 35 30 30 26 26 61 2e 79 6c 28 29 3f 61 2e 73 65 6c 65 63 74 28 21 30 29 3a 61 2e 79 6c 28 29 26 26 61 2e 44 2e 73 74 61 72 74 28 29 7d 2c 46 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 4a 2e 69 73 46 75 6c 6c 73 63 72 65 65 6e 28 29 29 7b 76 61 72 20 62 3b 0a 61 3d 28 62 3d 61 2e 4a 2e 67 65 74 56 69 64 65 6f 44 61 74
          Data Ascii: ransitions",Gwb(a))}},Dwb=function(a){var b=Fwb(a),c=Math,d=c.min;var e=a.C?Date.now()-a.C:0;c=d.call(c,e,b);Ewb(a,Math.ceil((b-c)/1E3));b-c<=500&&a.yl()?a.select(!0):a.yl()&&a.D.start()},Fwb=function(a){if(a.J.isFullscreen()){var b;a=(b=a.J.getVideoDat
          2024-07-05 06:18:05 UTC1390INData Raw: 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 7b 7b 61 72 69 61 5f 6c 61 62 65 6c 7d 7d 22 7d 2c 56 3a 5b 7b 49 3a 22 64 69 76 22 2c 53 3a 22 79 74 70 2d 63 75 65 64 2d 74 68 75 6d 62 6e 61 69 6c 2d 6f 76 65 72 6c 61 79 2d 69 6d 61 67 65 22 2c 57 3a 7b 73 74 79 6c 65 3a 22 7b 7b 62 61 63 6b 67 72 6f 75 6e 64 7d 7d 22 7d 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 74 6f 70 22 2c 56 3a 5b 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 68 65 61 64 65 72 22 2c 78 61 3a 22 55 70 20 4e 65 78 74 22 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74 2d 74 69 74 6c 65 22 2c 78 61 3a 22 7b 7b 74 69 74 6c 65 7d 7d 22 7d 2c 7b 49 3a 22 73 70 61 6e 22 2c 53 3a 22 79 74 70 2d 75 70 6e 65 78 74
          Data Ascii: aria-label":"{{aria_label}}"},V:[{I:"div",S:"ytp-cued-thumbnail-overlay-image",W:{style:"{{background}}"}},{I:"span",S:"ytp-upnext-top",V:[{I:"span",S:"ytp-upnext-header",xa:"Up Next"},{I:"span",S:"ytp-upnext-title",xa:"{{title}}"},{I:"span",S:"ytp-upnext
          2024-07-05 06:18:05 UTC1390INData Raw: 6c 69 73 74 65 6e 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 57 34 2c 74 68 69 73 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 4b 61 28 62 29 3b 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 26 26 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65 6e 74 56 65 28 74 68 69 73 2e 63 61 6e 63 65 6c 42 75 74 74 6f 6e 2e 65 6c 65 6d 65 6e 74 2c 0a 74 68 69 73 2c 31 31 35 31 32 39 29 3b 67 2e 4d 28 74 68 69 73 2c 74 68 69 73 2e 44 29 3b 74 68 69 73 2e 61 70 69 2e 63 72 65 61 74 65 43 6c 69 65 6e 74 56 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2c 31 38 37 38 38 29 3b 62 3d 74 68 69 73 2e 46 61 28 22 79 74 70 2d 75 70 6e 65 78 74 2d 61 75 74 6f 70 6c 61 79 2d 69 63 6f 6e 22 29 3b 74 68 69 73 2e 54 28 62 2c 22 63 6c 69 63 6b
          Data Ascii: listen("click",this.W4,this);this.cancelButton.Ka(b);this.cancelButton&&this.api.createClientVe(this.cancelButton.element,this,115129);g.M(this,this.D);this.api.createClientVe(this.element,this,18788);b=this.Fa("ytp-upnext-autoplay-icon");this.T(b,"click
          2024-07-05 06:18:05 UTC1390INData Raw: 61 28 29 2e 54 66 3f 74 68 69 73 2e 6a 3d 74 68 69 73 2e 42 3a 28 74 68 69 73 2e 6a 3d 6e 65 77 20 6e 36 28 61 29 2c 67 2e 47 54 28 74 68 69 73 2e 70 6c 61 79 65 72 2c 74 68 69 73 2e 6a 2e 65 6c 65 6d 65 6e 74 2c 34 29 2c 67 2e 4d 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 3d 6e 65 77 20 67 2e 57 28 7b 49 3a 22 64 69 76 22 2c 0a 53 3a 22 79 74 70 2d 61 75 74 6f 6e 61 76 2d 6f 76 65 72 6c 61 79 2d 63 61 6e 63 65 6c 6c 65 64 2d 73 74 61 74 65 22 7d 29 3b 67 2e 4d 28 74 68 69 73 2c 74 68 69 73 2e 6f 76 65 72 6c 61 79 29 3b 74 68 69 73 2e 6f 76 65 72 6c 61 79 2e 4b 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 44 3d 6e 65 77 20 67 2e 4d 4a 28 74 68 69 73 29 3b 67 2e 4d 28 74 68 69 73 2c 74 68 69 73 2e 44
          Data Ascii: a().Tf?this.j=this.B:(this.j=new n6(a),g.GT(this.player,this.j.element,4),g.M(this,this.j));this.overlay=new g.W({I:"div",S:"ytp-autonav-overlay-cancelled-state"});g.M(this,this.overlay);this.overlay.Ka(this.element);this.D=new g.MJ(this);g.M(this,this.D
          2024-07-05 06:18:05 UTC1390INData Raw: 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 5d 7d 5d 7d 29 3b 67 2e 4d 28 74 68 69 73 2c 74 68 69 73 2e 6a 29 3b 74 68 69 73 2e 6a 2e 4b 61 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 62 3d 61 2e 67 65 74 56 69 64 65 6f 44 61 74 61 28 29 3b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 3d 6e 65 77 20 67 2e 57 56 28 22 53 75 62 73 63 72 69 62 65 22 2c 6e 75 6c 6c 2c 22 55 6e 73 75 62 73 63 72 69 62 65 22 2c 6e 75 6c 6c 2c 21 30 2c 21 31 2c 62 2e 51 6c 2c 62 2e 73 75 62 73 63 72 69 62 65 64 2c 22 74 72 61 69 6c 65 72 2d 65 6e 64 73 63 72 65 65 6e 22 2c 6e 75 6c 6c 2c 61 2c 21 31 29 3b 67 2e 4d 28 74 68 69 73 2c 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f 6e 29 3b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 42 75 74 74 6f
          Data Ascii: on-container"}]}]});g.M(this,this.j);this.j.Ka(this.element);var b=a.getVideoData();this.subscribeButton=new g.WV("Subscribe",null,"Unsubscribe",null,!0,!1,b.Ql,b.subscribed,"trailer-endscreen",null,a,!1);g.M(this,this.subscribeButton);this.subscribeButto


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          119192.168.2.449888172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:05 UTC785OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Content-Length: 1845
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
          X-Goog-AuthUser: 0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC1845OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 32 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 30 31 36 30 32 38 32 34 30 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"22",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1720160282409",null,null,null
          2024-07-05 06:18:06 UTC921INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web
          Set-Cookie: NID=515=AQsTkaF7kAg5I43TQQKsDjI9SB5DWgQIbwNjYw1zANfCrffJY2oW2811SlwO72hhWm7duNe8JnjRQ5GcfW8w92kB0UJCVUR9zTjSj1eRSv5jGVMel6kJ9sxClc-laHchQDxXamp7uHzhTevnBp0l1TvyAr-i_yhkcmN51t8CuhI; expires=Sat, 04-Jan-2025 06:18:06 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Server: Playlog
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Expires: Fri, 05 Jul 2024 06:18:06 GMT
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:06 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
          2024-07-05 06:18:06 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          120192.168.2.449889172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:05 UTC784OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Content-Length: 419
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
          X-Goog-AuthUser: 0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC419OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 30 31 36 30 32 38 32 35 39 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 72 6b 5c 22 2c 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 64 7a 53 39 30 65 5c 22 5d 2c 5b 5c 22 61 47 49 66 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 31 30 39 2e 32 39 39
          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"22",null,null,[1,0,0,0,0]]],1828,[["1720160282593",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"rk\",\"ke\"],[[[[\"dzS90e\"],[\"aGIf\"]],[null,109.299
          2024-07-05 06:18:06 UTC921INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web
          Set-Cookie: NID=515=HjnyzeXkPDsNfs_4GWKjwRkn6cCsuw_UUVtyQVwSg4F3zR1PVS3DddGfdxd7H-PZ_fGXdEjBrr2oLdkJE8y2brjpCq_-QJ5J4Ro2gznQeGco1zSX63c4kftstgdlPkFsVpXxGE4Q8REXx3cw0vdy63ixN6m19sgkS8N4z4eFlbQ; expires=Sat, 04-Jan-2025 06:18:06 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Server: Playlog
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Expires: Fri, 05 Jul 2024 06:18:06 GMT
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:06 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
          2024-07-05 06:18:06 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          121192.168.2.449887172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:05 UTC784OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Content-Length: 559
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
          X-Goog-AuthUser: 0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:05 UTC559OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 32 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 30 31 36 30 32 38 32 34 31 36 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"22",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1720160282416",null,null,null
          2024-07-05 06:18:06 UTC921INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web
          Set-Cookie: NID=515=ljV8MlE6JtQfS1PellypfxJq4n5A6321lVildcs0KEha6MZA__-oBnVzW0Lwq5CcvF0Ad_B-rvgtcnayBH6xmSf5rTHRAAE9XBz4wFfRDFAMA4wVRTjpilkzO6nvyjrenDsfUyyNpNHGFwdoryMllgi8t1_fs1HkoOek7jLmvBA; expires=Sat, 04-Jan-2025 06:18:06 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Server: Playlog
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Expires: Fri, 05 Jul 2024 06:18:06 GMT
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:06 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
          2024-07-05 06:18:06 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          122192.168.2.449890142.250.186.1424434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC470OUTGET /youtubei/v1/next?prettyPrint=false HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC240INHTTP/1.1 405 Method Not Allowed
          Content-Type: text/html; charset=UTF-8
          Referrer-Policy: no-referrer
          Content-Length: 1604
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:06 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
          2024-07-05 06:18:06 UTC454INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
          Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          123192.168.2.449891142.250.186.1424434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC510OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC240INHTTP/1.1 405 Method Not Allowed
          Content-Type: text/html; charset=UTF-8
          Referrer-Policy: no-referrer
          Content-Length: 1609
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:06 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
          2024-07-05 06:18:06 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
          Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          124192.168.2.44989446.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC719OUTGET /about/ HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:18:06 UTC764INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Set-Cookie: 1ycyen3p=mfxrdbvvl7pk; expires=Wed, 10-Jul-2024 06:18:06 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Set-Cookie: 0vu8h1sy=ksobbozn9ahx; expires=Wed, 10-Jul-2024 06:18:06 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Set-Cookie: p1sjpf40=xpqkxe4kxlt0; expires=Wed, 10-Jul-2024 06:18:06 GMT; Max-Age=432000; path=/; secure; HttpOnly
          Link: <https://mydocubox.org/wp-json/>; rel="https://api.w.org/"
          Link: <https://mydocubox.org/wp-json/wp/v2/pages/5043>; rel="alternate"; type="application/json"
          Link: <https://mydocubox.org/?p=5043>; rel=shortlink
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          Content-Type: text/html; charset=UTF-8
          2024-07-05 06:18:06 UTC7428INData Raw: 32 63 36 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 20 3c 74 69 74 6c 65 3e 41 62 6f 75 74 20 26 23 38 32 31 31 3b 20 44 4f 43 55 42 4f 58 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27
          Data Ascii: 2c66e<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <title>About &#8211; DOCUBOX</title><meta name='robots'
          2024-07-05 06:18:06 UTC16384INData Raw: 3a 31 2e 31 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 44 4d 20 53 61 6e 73 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 68 36 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 44 4d 20 53 61 6e 73 27 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 62 6f 64 79 2c 68 31 2c 2e 65 6e 74 72 79 2d 74 69 74 6c
          Data Ascii: :1.125rem;font-weight:400;font-family:'DM Sans',sans-serif;}h6,.entry-content h6{font-size:15px;font-size:0.9375rem;font-weight:400;font-family:'DM Sans',sans-serif;}::selection{background-color:var(--ast-global-color-0);color:#000000;}body,h1,.entry-titl
          2024-07-05 06:18:06 UTC16384INData Raw: 22 62 75 74 74 6f 6e 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 66 6f 72 6d 5b 43 4c 41 53 53 2a 3d 22 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 22 5d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 73 69 64 65 2d 77 72 61 70 70 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 62 75 74 74 6f 6e 2c 62 6f 64 79 20 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70
          Data Ascii: "button"],input[type="submit"],input[type="reset"],form[CLASS*="wp-block-search__"].wp-block-search .wp-block-search__inside-wrapper .wp-block-search__button,body .wp-block-file .wp-block-file__button{padding-top:16px;padding-right:32px;padding-bottom:16p
          2024-07-05 06:18:07 UTC16384INData Raw: 74 6f 70 2d 77 69 64 74 68 3a 32 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 30 29 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 7d 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6d 65 6e 75 2d 31 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 2e 73 75 62 2d 6d 65 6e 75 2c 2e 61 73 74 2d 62 75 69 6c 64 65 72 2d 6d 65 6e 75 2d 31 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d
          Data Ascii: top-width:2px;border-bottom-width:0px;border-right-width:0px;border-left-width:0px;border-color:var(--ast-global-color-0);border-style:solid;}.ast-builder-menu-1 .main-header-menu > .menu-item > .sub-menu,.ast-builder-menu-1 .main-header-menu > .menu-item
          2024-07-05 06:18:07 UTC16384INData Raw: 72 2e 61 63 74 69 76 65 20 2e 6d 65 6e 75 2d 74 6f 67 67 6c 65 2d 63 6c 6f 73 65 7b 63 6f 6c 6f 72 3a 23 33 61 33 61 33 61 3b 7d 2e 61 73 74 2d 6d 6f 62 69 6c 65 2d 68 65 61 64 65 72 2d 77 72 61 70 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 2c 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 73 69 74 65 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 77 72 61 70 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 37 30 70 78 3b 7d 2e 61 73 74 2d 64 65 73 6b 74 6f 70 20 2e 61 73 74 2d 70 72 69 6d 61 72 79 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 37 30 70 78 3b 7d 2e 61 73 74 2d 68 65 61 64 65 72
          Data Ascii: r.active .menu-toggle-close{color:#3a3a3a;}.ast-mobile-header-wrap .ast-primary-header-bar,.ast-primary-header-bar .site-primary-header-wrap{min-height:70px;}.ast-desktop .ast-primary-header-bar .main-header-menu > .menu-item{line-height:70px;}.ast-header
          2024-07-05 06:18:07 UTC16384INData Raw: 69 64 2d 6f 72 61 6e 67 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79
          Data Ascii: id-orange-color{color: var(--wp--preset--color--luminous-vivid-orange) !important;}.has-luminous-vivid-amber-color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cy
          2024-07-05 06:18:07 UTC16384INData Raw: 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 30 34 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 32 31 36 38 34 30 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 43 36 43 37 43 38 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 35 30 34 33 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 32 31 36 38 34 30 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e
          Data Ascii: e-background), .elementor-5043 .elementor-element.elementor-element-5216840 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#C6C7C8;}.elementor-5043 .elementor-element.elementor-element-5216840{transition:backgroun
          2024-07-05 06:18:07 UTC16384INData Raw: 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 34 31 64 39 65 64 7b 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 33 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 33 66 66 63 62 62 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 38 34 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 33 66 66 63 62 62 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d
          Data Ascii: entor-1326 .elementor-element.elementor-element-f41d9ed{--spacer-size:30px;}.elementor-1326 .elementor-element.elementor-element-93ffcbb > .elementor-container{max-width:1084px;}.elementor-1326 .elementor-element.elementor-element-93ffcbb:not(.elementor-m
          2024-07-05 06:18:07 UTC16384INData Raw: 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 64 32 30 63 35 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 70 65 61 74 65 72 2d 69 74 65 6d 2d 31 39 32 64 65 30 62 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 32 30 31 30 31 30 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 33 32 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 64 32 30 63 35 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 70 65 61 74 65 72 2d 69 74 65 6d 2d 31 39 32 64 65 30 62 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 6f 63 69 61 6c 2d 69
          Data Ascii: elementor-1326 .elementor-element.elementor-element-5d20c54 .elementor-repeater-item-192de0b.elementor-social-icon{background-color:#02010100;}.elementor-1326 .elementor-element.elementor-element-5d20c54 .elementor-repeater-item-192de0b.elementor-social-i
          2024-07-05 06:18:07 UTC16384INData Raw: 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 72 6d 70 2d 6d 65 6e 75 2d 69 74 65 6d 20 72 6d 70 2d 6d 65 6e 75 2d 73 75 62 2d 6c 65 76 65 6c 2d 69 74 65 6d 22 20 72 6f 6c 65 3d 22 6e 6f 6e 65 22 3e 3c 61 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 64 6f 63 75 62 6f 78 2e 6f 72 67 2f 70 61 72 74 6e 65 72 73 68 69 70 73 2f 22 20 20 63 6c 61 73 73 3d 22 72 6d 70 2d 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 65 6e 75 2d 6c 69 6e 6b 22 20 20 72 6f 6c 65 3d 22 6d 65 6e 75 69 74 65 6d 22 20 20 3e 45 78 63 68 61 6e 67 65 20 50 72 6f 67 72 61 6d 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 22 72 6d 70 2d 6d 65 6e 75 2d 69 74 65 6d 2d 31 33 38 39 22 20 63 6c 61 73 73 3d 22 20 6d 65 6e 75 2d 69 74 65 6d 20 6d
          Data Ascii: -item-object-page rmp-menu-item rmp-menu-sub-level-item" role="none"><a href="https://mydocubox.org/partnerships/" class="rmp-menu-item-link menu-link" role="menuitem" >Exchange Program</a></li></ul></li><li id="rmp-menu-item-1389" class=" menu-item m


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          125192.168.2.449893172.217.23.974434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC534OUTGET /DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
          Host: yt3.ggpht.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC531INHTTP/1.1 200 OK
          Content-Type: image/jpeg
          Vary: Origin
          Access-Control-Allow-Origin: *
          Timing-Allow-Origin: *
          Access-Control-Expose-Headers: Content-Length
          ETag: "v1"
          Expires: Sat, 06 Jul 2024 06:18:06 GMT
          Cache-Control: public, max-age=86400, no-transform
          Content-Disposition: inline;filename="channels4_profile.jpg"
          X-Content-Type-Options: nosniff
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Server: fife
          Content-Length: 2733
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:06 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 0a 03 03 03 03 04 0d 0a 0a 10 08 0d 10 0a 09 0d 0a 08 0d 0f 0a 0b 0a 12 08 08 0b 0d 08 0d 0d 10 0e 09 09 08 0b 10 0c 08 0a 08 0a 0a 0a 0d 0d 11 09 0a 0d 18 0a 0b 0e 09 08 0e 0d 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0d 10 10 10 0f 0d 0d 10 13 0d 0d 0e 11 0f 0f 0f 10 0e 12 0f 11 11 0d 0d 0d 0f 10 10 0f 10 10 11 0d 0d 0d 0f 0d 0e 10 10 13 10 0d 10 0d 0e 0d 0f 0d 0d 10 ff c0 00 11 08 00 44 00 44 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 02 03 04 09 01 ff c4 00 36 10 00 02 01 03 03 03 03 01 05 05 09 00 00 00 00 00 01 02 03 04 05 11 00 06 12 07 13 21 22 31 41 32 08 14 23 42 51 15 71 91 b1 d2 09 16 24 25
          Data Ascii: JFIFDD6!"1A2#BQq$%
          2024-07-05 06:18:06 UTC1390INData Raw: 69 d9 49 1c bd b2 00 f0 3c 78 1a c9 55 81 ad c2 dc 35 dd 2a db 4f b3 b6 a7 6c d8 6b ab b5 c4 12 4e 76 3b b9 3d 82 91 ec 71 fe 6f d7 0c 0f f4 d7 ff 00 3d 5e 46 5d f4 2b 62 f0 df f7 8e fb f6 a8 ff 00 05 e9 fb 0b 74 9f 70 74 a6 d6 f1 ee 4a 6e dc b5 52 09 c4 27 21 d1 0c 11 c2 8b 20 23 d1 2b 70 e6 d1 fb a7 20 a7 0c 1c 08 1a 4d b3 e8 50 87 e0 93 31 db 00 67 f0 5f 45 fd a2 6b 36 da a6 a9 36 8e dc da 6d d9 bf f4 5c 77 bd c4 b7 bb 7d 50 1d d6 24 62 09 d8 bd 7b 4b 97 a6 88 9a 22 d7 ae b3 51 6e 2b 55 e3 6a 6e cb 4e d7 b8 d4 24 11 38 22 20 70 59 c4 b1 71 ee 60 85 2a 1c 3f b1 f1 fb c6 a2 54 90 f0 e0 3a 7b ae 77 ad d2 b9 66 ab 6f 79 46 8b aa 36 9b 4c 86 f7 21 ed 89 ff 00 34 aa b6 d5 d2 bd eb b7 68 b6 4d 57 f7 5e bd 9e 9e ae 49 8c 2a 00 7e 00 43 c3 29 e4 a0 90 c4 cb 9c
          Data Ascii: iI<xU5*OlkNv;=qo=^F]+btptJnR'! #+p MP1g_Ek66m\w}P$b{K"Qn+UjnN$8" pYq`*?T:{wfoyF6L!4hMW^I*~C)
          2024-07-05 06:18:06 UTC484INData Raw: d2 3b 1f 42 8e 22 5f dd 29 87 86 96 be 27 e5 bb 8e 83 b9 20 fd 07 73 95 55 90 bb 75 57 71 51 8a e7 8a ef b5 07 8a 93 18 94 54 c7 9e c3 8a a9 0b 7a 49 2a 94 05 5d 99 03 00 ee 08 2c 01 07 1b 2d 69 ba 3d 2f e9 31 07 91 1f cf c4 f4 45 36 e9 d6 f1 aa dc c6 ed 1d 6d 65 b5 88 60 f1 8a 71 28 22 92 51 ca 95 a4 ee 01 f8 92 2e 7c af a4 94 7c 60 a4 81 61 5c 52 0c da 5a 0f 63 31 f1 0e 62 3f 3f f0 a8 a6 ba 86 89 a2 2c 76 e1 b5 1b e4 35 d6 f5 90 0e 6a cb 9c 67 19 f1 9c 7c fe ec eb ca d5 ac 7e ff 00 65 5a d0 3b 6f 98 c7 37 74 4c 6e 11 31 22 7e 92 14 bb 4a fe 45 66 55 22 76 90 63 89 85 58 b7 41 e7 6c 8f db 51 ff 00 d6 7f af 5c 40 fd 95 55 22 3e f8 3f da 3f f6 ad d0 78 a1 9f aa 3f ea ff 00 ca 95 6e 9d 83 59 b8 65 a9 af 8e e9 4e a0 c7 04 61 1a 08 66 c7 19 cc d5 04 bb 02 ce
          Data Ascii: ;B"_)' sUuWqQTzI*],-i=/1E6me`q("Q.||`a\RZc1b??,v5jg|~eZ;o7tLn1"~JEfU"vcXAlQ\@U">??x?nYeNaf


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          126192.168.2.449898142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC2509OUTPOST /api/stats/qoe?fmt=136&afmt=251&cpn=1WBj7wUVxyCh51YU&el=embedded&ns=yt&fexp=v1%2C24004644%2C131298%2C72823%2C230596%2C104308%2C23018%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C26496%2C6966%2C2%2C6689%2C2007%2C7648%2C1424%2C29151%2C2197%2C5414%2C4582%2C1103%2C6952%2C102%2C10943%2C502%2C1969%2C5826%2C1720%2C713%2C2585%2C7884%2C250%2C1233%2C1376%2C3760%2C3157%2C4377%2C279%2C1590%2C3541%2C7475%2C689%2C2765%2C149%2C2127%2C14%2C322&cl=648515301&seq=2&docid=9cQSkWb0coQ&ei=F5CHZoDRLbvn6dsP2KOI6AM&event=streamingstats&plid=AAYcegZuny74IyX9&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&qclc=ChAxV0JqN3dVVnh5Q2g1MVlVEAI&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&afs=2.730:251::i&bat=4.812:1:1,4.812:1:1,4.818:1:1,4.818:1:1,7.046:1:1,7.047:1:1,7.057:1:1,7.058:1:1,7.462:1:1&vis=4.812:0,4.818 [TRUNCATED]
          Host: www.youtube.com
          Connection: keep-alive
          Content-Length: 670
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          X-YouTube-Ad-Signals: dt=1720160277123&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C710&vis=2&wgl=true&ca_type=image
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: application/x-www-form-urlencoded
          X-YouTube-Utc-Offset: -240
          X-YouTube-Client-Name: 56
          X-YouTube-Client-Version: 1.20240701.01.00
          X-YouTube-Time-Zone: America/New_York
          X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSiSoJ60BjIKCgJVUxIEGgAgKw%3D%3D
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:06 UTC670OUTData Raw: 62 77 65 3d 34 2e 38 31 32 25 33 41 31 33 30 30 30 30 25 32 43 34 2e 38 31 32 25 33 41 31 33 30 30 30 30 25 32 43 34 2e 38 31 38 25 33 41 31 33 30 30 30 30 25 32 43 34 2e 38 31 38 25 33 41 31 33 30 30 30 30 25 32 43 37 2e 30 34 36 25 33 41 39 35 32 39 31 25 32 43 37 2e 30 34 37 25 33 41 39 35 32 39 31 25 32 43 37 2e 30 35 37 25 33 41 31 31 39 30 32 30 25 32 43 37 2e 30 35 38 25 33 41 31 31 39 30 32 30 25 32 43 37 2e 34 36 32 25 33 41 31 31 39 30 32 30 26 63 6d 74 3d 34 2e 38 31 32 25 33 41 31 2e 30 30 30 25 32 43 34 2e 38 31 32 25 33 41 31 2e 30 30 30 25 32 43 34 2e 38 31 38 25 33 41 31 2e 30 30 30 25 32 43 34 2e 38 31 38 25 33 41 31 2e 30 30 30 25 32 43 37 2e 30 34 36 25 33 41 31 2e 30 30 30 25 32 43 37 2e 30 34 37 25 33 41 31 2e 30 30 30 25 32 43 37 2e
          Data Ascii: bwe=4.812%3A130000%2C4.812%3A130000%2C4.818%3A130000%2C4.818%3A130000%2C7.046%3A95291%2C7.047%3A95291%2C7.057%3A119020%2C7.058%3A119020%2C7.462%3A119020&cmt=4.812%3A1.000%2C4.812%3A1.000%2C4.818%3A1.000%2C4.818%3A1.000%2C7.046%3A1.000%2C7.047%3A1.000%2C7.
          2024-07-05 06:18:06 UTC504INHTTP/1.1 204 No Content
          Content-Type: text/html; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, must-revalidate
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          X-Content-Type-Options: nosniff
          Server: Video Stats Server
          Content-Length: 0
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          127192.168.2.449900142.250.186.664434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC661OUTGET /pagead/id HTTP/1.1
          Host: googleads.g.doubleclick.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC766INHTTP/1.1 302 Found
          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
          Timing-Allow-Origin: *
          Cross-Origin-Resource-Policy: cross-origin
          Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Origin: https://www.youtube.com
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, no-store, must-revalidate
          Content-Type: text/html; charset=UTF-8
          X-Content-Type-Options: nosniff
          Server: cafe
          Content-Length: 0
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          128192.168.2.449899142.250.186.1294434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC769OUTGET /DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s88-c-k-c0x00ffffff-no-rj HTTP/1.1
          Host: yt3.ggpht.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:06 UTC531INHTTP/1.1 200 OK
          Content-Type: image/jpeg
          Vary: Origin
          Access-Control-Allow-Origin: *
          Timing-Allow-Origin: *
          Access-Control-Expose-Headers: Content-Length
          ETag: "v1"
          Expires: Sat, 06 Jul 2024 06:18:06 GMT
          Cache-Control: public, max-age=86400, no-transform
          Content-Disposition: inline;filename="channels4_profile.jpg"
          X-Content-Type-Options: nosniff
          Date: Fri, 05 Jul 2024 06:18:06 GMT
          Server: fife
          Content-Length: 3513
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:06 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0f 08 0e 0d 09 08 09 08 08 08 08 10 08 0a 08 08 0a 08 08 0a 0a 08 08 08 0f 08 08 08 08 08 08 08 08 0a 08 08 08 0b 08 08 08 08 0c 0b 0b 09 08 0a 09 0a 0a 0a 0d 18 0a 08 0f 08 08 15 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 10 0e 10 0e 10 10 0e 0f 0f 0d 10 0f 12 10 0e 0f 0f 10 10 10 0e 0d 0e 0d 0f 10 10 0f 10 0e 0e 10 0e 0e 13 0d 0d 0f 0f 0d 0d 0d 0e 10 0f 0e 10 0f ff c0 00 11 08 00 58 00 58 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 08 04 05 07 03 09 02 01 ff c4 00 3c 10 00 02 01 03 03 01 06 02 06 06 0b 00 00 00 00 00 01 02 03 00 04 11 05 12 13 21 06 07 08 22 31 41 14 51 15 32 33 35 73 b3 09 23 34 61 74 b2
          Data Ascii: JFIFXX<!"1AQ235s#4at
          2024-07-05 06:18:06 UTC1390INData Raw: 27 e7 9d de d8 eb 2b 1c 1f 3a 2a fc 3d c4 df e2 ee 76 46 b9 b9 72 1d 5d 33 9a 63 6f 0c aa ad 7e 8d 0f da 2e 7f 86 b5 fe 76 ad 5f 02 ef bb dd 0b d7 7f 2b 1f aa 50 fe 2d 4f ba 17 d0 9a dc 57 99 d2 88 94 44 a2 2a 5b d8 af af af fe 0e ad fc f7 75 60 37 77 d6 b8 75 8f 7b 18 f7 2b 7d ea aa 11 da 2f ba e1 fe 2a f3 f2 56 a9 8e ef d7 f8 2c 1d ff 00 ec 3a 5f c6 a9 ff 00 1b 97 58 ed c7 df 16 1f 87 61 ff 00 37 55 59 dd f1 f5 2d cf 10 fd e2 b5 f7 19 fd 45 97 e0 ff 00 f6 8b ff 00 f6 bf 32 ee a3 43 72 a7 e0 df d7 6f 7d 47 df a8 bf 1a 67 f5 81 ff 00 cc ff 00 d3 8e a1 fe 77 e7 c1 4b 43 f7 a2 a7 af f4 1a b1 3c 10 0e 97 bf e8 d3 ff 00 f7 d2 87 b5 f9 f1 54 7e 4e b7 ad ee d1 ff 00 da df 78 2f f0 ce fa 24 46 e6 f5 b1 7f 76 90 a3 c0 a4 14 b5 86 3c b2 c6 cc 3e d2 72 cc 5a 46 07
          Data Ascii: '+:*=vFr]3co~.v_+P-OWD*[u`7wu{+}/*V,:_Xa7UY-E2Cro}GgwKC<T~Nx/$Fv<>rZF
          2024-07-05 06:18:06 UTC1264INData Raw: 20 7f 25 c6 9f 81 e2 f4 ea 5d 76 0c 6e 5a c6 a0 74 91 25 8e 73 88 8d 44 18 77 59 8e a1 64 dd f8 68 ba 3a 7a db 85 89 ae 7e 25 ee 9e 0e 55 18 89 e2 16 bb 04 bf 66 64 05 15 c8 dc 17 6b 11 b8 95 1b a3 d9 3b 24 75 53 d4 e1 4b c3 86 0b 7e 52 f3 54 d4 2d 9f 64 d3 ec e2 76 2e d8 f4 1a c4 e9 ae 6f 67 3b a1 d4 2e 2f 2d ae f5 08 a1 8d 2c f8 14 ba c9 17 d8 db 17 74 40 91 bb 96 91 99 c8 c9 da 3a e7 a6 06 60 18 f2 e0 48 d9 5e 5b 60 f8 ad 7c 42 8d dd e3 5a 03 20 48 23 ba d9 20 40 26 5c 49 d4 e8 23 ed f3 d3 7b 81 b9 b8 4d 4a 5b b8 44 77 57 db 1e d1 39 a1 72 5f 99 ae da 32 ea ec a8 b9 8e 08 ba 90 36 fc 82 d4 45 37 1c c4 8d 55 2a 7c 3b 7b 5a 9d f3 ee 1b 0f ab 06 98 cc 09 90 f2 fc a4 ea 00 d1 8d df 61 a6 cb b8 f7 19 a2 cd 6d 69 15 bd ea 71 cf 6f be 3c 6f 47 06 25 66 e1 21
          Data Ascii: %]vnZt%sDwYdh:z~%Ufdk;$uSK~RT-dv.og;./-,t@:`H^[`|BZ H# @&\I#{MJ[DwW9r_26E7U*|;{Zamiqo<oG%f!


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          129192.168.2.449902142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC1122OUTPOST /youtubei/v1/player?prettyPrint=false HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          Content-Length: 3267
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          X-Youtube-Bootstrap-Logged-In: false
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: application/json
          X-Youtube-Client-Name: 56
          X-Youtube-Client-Version: 1.20240701.01.00
          X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3D
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:06 UTC3267OUTData Raw: 7b 22 76 69 64 65 6f 49 64 22 3a 22 39 63 51 53 6b 57 62 30 63 6f 51 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 4a 4e 32 64 6d 63 47 74 59 5a 6e 52 7a 52 53 69 63 6f 4a 36 30 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4b 77 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b
          Data Ascii: {"videoId":"9cQSkWb0coQ","context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebK
          2024-07-05 06:18:07 UTC432INHTTP/1.1 200 OK
          Content-Type: application/json; charset=UTF-8
          Vary: X-Origin
          Vary: Referer
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Server: scaffolding on HTTPServer2
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          X-Content-Type-Options: nosniff
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Origin,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:07 UTC958INData Raw: 37 61 31 62 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 47 46 45 45 44 42 41 43 4b 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 69 70 63 63 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 76 69 65 77 65 64 5f 6c 69 76 65 22 2c 22 76 61 6c 75 65 22 3a 22 46 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 69 73 5f 61 6c 63 5f 73 75 72 66 61 63 65 22 2c 22 76 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 7d 2c 7b 22 6b 65 79 22 3a 22 77 68 5f 70 61 75 73 65 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 6c 6f 67 67 65 64 5f 69 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22
          Data Ascii: 7a1b{"responseContext":{"serviceTrackingParams":[{"service":"GFEEDBACK","params":[{"key":"ipcc","value":"0"},{"key":"is_viewed_live","value":"False"},{"key":"is_alc_surface","value":"false"},{"key":"wh_paused","value":"0"},{"key":"logged_in","value":"0"
          2024-07-05 06:18:07 UTC1390INData Raw: 30 2c 35 31 31 36 30 35 34 35 2c 35 31 31 36 30 38 31 32 2c 35 31 31 36 32 31 37 30 2c 35 31 31 36 33 36 33 39 2c 35 31 31 36 35 34 36 36 2c 35 31 31 36 35 35 36 38 2c 35 31 31 36 37 31 31 38 2c 35 31 31 36 38 32 30 30 2c 35 31 31 36 39 31 33 31 2c 35 31 31 37 32 36 37 30 2c 35 31 31 37 32 36 38 34 2c 35 31 31 37 32 36 39 35 2c 35 31 31 37 32 37 30 32 2c 35 31 31 37 32 37 30 39 2c 35 31 31 37 32 37 31 36 2c 35 31 31 37 32 37 31 39 2c 35 31 31 37 32 37 32 38 2c 35 31 31 37 35 37 33 33 2c 35 31 31 37 36 35 31 31 2c 35 31 31 37 37 30 31 33 2c 35 31 31 37 37 38 31 38 2c 35 31 31 37 38 33 31 36 2c 35 31 31 37 38 33 33 37 2c 35 31 31 37 38 33 34 32 2c 35 31 31 37 38 33 35 37 2c 35 31 31 37 38 37 37 30 2c 35 31 31 37 38 39 38 32 2c 35 31 31 38 33 39 30 39 2c 35
          Data Ascii: 0,51160545,51160812,51162170,51163639,51165466,51165568,51167118,51168200,51169131,51172670,51172684,51172695,51172702,51172709,51172716,51172719,51172728,51175733,51176511,51177013,51177818,51178316,51178337,51178342,51178357,51178770,51178982,51183909,5
          2024-07-05 06:18:07 UTC1390INData Raw: 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d 5d 7d 5d 2c 22 6d 61 78 41 67 65 53 65 63 6f 6e 64 73 22 3a 30 7d 2c 22 70 6c 61 79 61 62 69 6c 69 74 79 53 74 61 74 75 73 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 4f 4b 22 2c 22 70 6c 61 79 61 62 6c 65 49 6e 45 6d 62 65 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 65 78 74 50 61 72 61 6d 73 22 3a 22 51 30 46 4a 55 30 46 6e 5a 30 4d 3d 22 7d 2c 22 73 74 72 65 61 6d 69 6e 67 44 61 74 61 22 3a 7b 22 65 78 70 69 72 65 73 49 6e 53 65 63 6f 6e 64 73 22 3a 22 32 31 35 34 30 22 2c 22 66 6f 72 6d 61 74 73 22 3a 5b 7b 22 69 74 61 67 22 3a 31 38 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 72 34 2d 2d 2d 73 6e 2d 61 62 35 73 7a 6e 7a 36 2e 67 6f 6f 67 6c 65 76 69 64 65 6f
          Data Ascii: ","value":"WEB_EMBEDDED_PLAYER"}]}],"maxAgeSeconds":0},"playabilityStatus":{"status":"OK","playableInEmbed":true,"contextParams":"Q0FJU0FnZ0M="},"streamingData":{"expiresInSeconds":"21540","formats":[{"itag":18,"url":"https://rr4---sn-ab5sznz6.googlevideo
          2024-07-05 06:18:07 UTC1390INData Raw: 3a 34 31 36 30 31 39 2c 22 77 69 64 74 68 22 3a 36 34 30 2c 22 68 65 69 67 68 74 22 3a 32 34 30 2c 22 6c 61 73 74 4d 6f 64 69 66 69 65 64 22 3a 22 31 36 37 31 35 32 31 37 31 39 34 34 31 36 32 39 22 2c 22 63 6f 6e 74 65 6e 74 4c 65 6e 67 74 68 22 3a 22 32 34 38 39 38 37 35 22 2c 22 71 75 61 6c 69 74 79 22 3a 22 6d 65 64 69 75 6d 22 2c 22 66 70 73 22 3a 32 35 2c 22 71 75 61 6c 69 74 79 4c 61 62 65 6c 22 3a 22 33 36 30 70 22 2c 22 70 72 6f 6a 65 63 74 69 6f 6e 54 79 70 65 22 3a 22 52 45 43 54 41 4e 47 55 4c 41 52 22 2c 22 61 76 65 72 61 67 65 42 69 74 72 61 74 65 22 3a 34 31 35 32 32 31 2c 22 61 75 64 69 6f 51 75 61 6c 69 74 79 22 3a 22 41 55 44 49 4f 5f 51 55 41 4c 49 54 59 5f 4c 4f 57 22 2c 22 61 70 70 72 6f 78 44 75 72 61 74 69 6f 6e 4d 73 22 3a 22 34 37
          Data Ascii: :416019,"width":640,"height":240,"lastModified":"1671521719441629","contentLength":"2489875","quality":"medium","fps":25,"qualityLabel":"360p","projectionType":"RECTANGULAR","averageBitrate":415221,"audioQuality":"AUDIO_QUALITY_LOW","approxDurationMs":"47
          2024-07-05 06:18:07 UTC1390INData Raw: 6f 79 74 71 32 7a 74 70 5f 56 58 5f 2d 4f 4b 46 6e 4f 73 6f 4c 52 39 51 63 2d 32 72 72 51 59 43 49 48 32 46 41 6f 48 44 77 4d 73 5a 61 4a 62 5f 4a 57 78 65 30 2d 6f 4f 37 59 2d 39 4a 57 43 5a 77 74 6e 4b 57 51 34 39 38 38 42 75 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 6d 70 34 3b 20 63 6f 64 65 63 73 3d 5c 22 61 76 63 31 2e 36 34 30 30 32 38 5c 22 22 2c 22 62 69 74 72 61 74 65 22 3a 33 31 30 38 37 36 37 2c 22 77 69 64 74 68 22 3a 31 39 32 30 2c 22 68 65 69 67 68 74 22 3a 37 32 30 2c 22 69 6e 69 74 52 61 6e 67 65 22 3a 7b 22 73 74 61 72 74 22 3a 22 30 22 2c 22 65 6e 64 22 3a 22 37 33 39 22 7d 2c 22 69 6e 64 65 78 52 61 6e 67 65 22 3a 7b 22 73 74 61 72 74 22 3a 22 37 34 30 22 2c 22 65 6e 64 22 3a 22 38 39 31 22 7d 2c 22 6c 61 73 74 4d 6f
          Data Ascii: oytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu","mimeType":"video/mp4; codecs=\"avc1.640028\"","bitrate":3108767,"width":1920,"height":720,"initRange":{"start":"0","end":"739"},"indexRange":{"start":"740","end":"891"},"lastMo
          2024-07-05 06:18:07 UTC1390INData Raw: 51 57 39 4b 61 33 48 6c 77 4c 39 70 66 67 65 58 61 4b 34 6a 35 36 67 63 48 74 43 78 61 4c 46 39 67 25 33 44 25 33 44 26 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 26 6c 73 69 67 3d 41 48 6c 6b 48 6a 41 77 52 41 49 67 62 4d 30 58 68 38 75 78 5a 75 53 72 6f 79 74 71 32 7a 74 70 5f 56 58 5f 2d 4f 4b 46 6e 4f 73 6f 4c 52 39 51 63 2d 32 72 72 51 59 43 49 48 32 46 41 6f 48 44 77 4d 73 5a 61 4a 62 5f 4a 57 78 65 30 2d 6f 4f 37 59 2d 39 4a 57 43 5a 77 74 6e 4b 57 51 34 39 38 38 42 75 22 2c 22 6d 69 6d 65 54 79 70 65 22 3a 22 76 69 64 65 6f 2f 6d 70 34 3b 20 63 6f 64 65 63 73 3d 5c 22 61 76 63 31 2e 36 34 30 30 31 66 5c 22 22 2c 22 62 69 74
          Data Ascii: QW9Ka3HlwL9pfgeXaK4j56gcHtCxaLF9g%3D%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp_VX_-OKFnOsoLR9Qc-2rrQYCIH2FAoHDwMsZaJb_JWxe0-oO7Y-9JWCZwtnKWQ4988Bu","mimeType":"video/mp4; codecs=\"avc1.64001f\"","bit
          2024-07-05 06:18:07 UTC1390INData Raw: 43 73 76 70 75 63 25 32 43 6d 69 6d 65 25 32 43 6e 73 25 32 43 72 71 68 25 32 43 67 69 72 25 32 43 63 6c 65 6e 25 32 43 64 75 72 25 32 43 6c 6d 74 26 73 69 67 3d 41 4a 66 51 64 53 73 77 52 67 49 68 41 4d 5f 4a 64 56 46 74 6a 42 36 4f 46 52 50 56 38 48 67 73 61 63 57 71 75 35 71 6e 4e 51 63 77 38 39 4b 49 70 71 4a 74 55 4e 58 5f 41 69 45 41 6f 68 5f 72 6b 64 57 38 64 41 39 4f 38 33 44 55 36 45 46 39 41 73 74 77 6a 45 6f 79 4b 58 48 63 47 75 57 39 5a 44 69 64 76 4b 73 25 33 44 26 6c 73 70 61 72 61 6d 73 3d 6d 68 25 32 43 6d 6d 25 32 43 6d 6e 25 32 43 6d 73 25 32 43 6d 76 25 32 43 6d 76 69 25 32 43 70 6c 25 32 43 69 6e 69 74 63 77 6e 64 62 70 73 26 6c 73 69 67 3d 41 48 6c 6b 48 6a 41 77 52 41 49 67 62 4d 30 58 68 38 75 78 5a 75 53 72 6f 79 74 71 32 7a 74 70
          Data Ascii: Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRgIhAM_JdVFtjB6OFRPV8HgsacWqu5qnNQcw89KIpqJtUNX_AiEAoh_rkdW8dA9O83DU6EF9AstwjEoyKXHcGuW9ZDidvKs%3D&lsparams=mh%2Cmm%2Cmn%2Cms%2Cmv%2Cmvi%2Cpl%2Cinitcwndbps&lsig=AHlkHjAwRAIgbM0Xh8uxZuSroytq2ztp
          2024-07-05 06:18:07 UTC1390INData Raw: 45 44 44 45 44 5f 50 4c 41 59 45 52 26 73 65 66 63 3d 31 26 74 78 70 3d 36 32 31 39 32 32 34 26 6e 3d 43 67 4f 4d 49 53 65 6d 6b 6f 6a 6a 63 37 56 73 45 56 45 26 73 70 61 72 61 6d 73 3d 65 78 70 69 72 65 25 32 43 65 69 25 32 43 69 70 25 32 43 69 64 25 32 43 61 69 74 61 67 73 25 32 43 73 6f 75 72 63 65 25 32 43 72 65 71 75 69 72 65 73 73 6c 25 32 43 78 70 63 25 32 43 62 75 69 25 32 43 73 70 63 25 32 43 76 70 72 76 25 32 43 73 76 70 75 63 25 32 43 6d 69 6d 65 25 32 43 6e 73 25 32 43 72 71 68 25 32 43 67 69 72 25 32 43 63 6c 65 6e 25 32 43 64 75 72 25 32 43 6c 6d 74 26 73 69 67 3d 41 4a 66 51 64 53 73 77 51 77 49 67 52 53 70 34 53 39 72 6b 32 45 48 49 71 5a 59 4f 57 79 53 54 54 35 51 47 6d 76 30 44 4a 46 42 70 69 71 45 73 36 65 67 56 4d 4d 41 43 48 77 73 73
          Data Ascii: EDDED_PLAYER&sefc=1&txp=6219224&n=CgOMISemkojjc7VsEVE&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswQwIgRSp4S9rk2EHIqZYOWySTT5QGmv0DJFBpiqEs6egVMMACHwss
          2024-07-05 06:18:07 UTC1390INData Raw: 36 36 26 64 75 72 3d 34 37 2e 39 37 32 26 6c 6d 74 3d 31 36 37 31 35 32 31 37 33 30 32 33 35 30 37 33 26 6d 74 3d 31 37 32 30 31 35 39 37 35 37 26 66 76 69 70 3d 33 26 6b 65 65 70 61 6c 69 76 65 3d 79 65 73 26 63 3d 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 26 73 65 66 63 3d 31 26 74 78 70 3d 36 32 31 38 32 32 34 26 6e 3d 43 67 4f 4d 49 53 65 6d 6b 6f 6a 6a 63 37 56 73 45 56 45 26 73 70 61 72 61 6d 73 3d 65 78 70 69 72 65 25 32 43 65 69 25 32 43 69 70 25 32 43 69 64 25 32 43 69 74 61 67 25 32 43 73 6f 75 72 63 65 25 32 43 72 65 71 75 69 72 65 73 73 6c 25 32 43 78 70 63 25 32 43 62 75 69 25 32 43 73 70 63 25 32 43 76 70 72 76 25 32 43 73 76 70 75 63 25 32 43 6d 69 6d 65 25 32 43 6e 73 25 32 43 72 71 68 25 32 43 67 69 72 25 32 43 63 6c 65 6e
          Data Ascii: 66&dur=47.972&lmt=1671521730235073&mt=1720159757&fvip=3&keepalive=yes&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=6218224&n=CgOMISemkojjc7VsEVE&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          130192.168.2.449904142.250.181.2384434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:06 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: NID=515=ljV8MlE6JtQfS1PellypfxJq4n5A6321lVildcs0KEha6MZA__-oBnVzW0Lwq5CcvF0Ad_B-rvgtcnayBH6xmSf5rTHRAAE9XBz4wFfRDFAMA4wVRTjpilkzO6nvyjrenDsfUyyNpNHGFwdoryMllgi8t1_fs1HkoOek7jLmvBA
          2024-07-05 06:18:07 UTC270INHTTP/1.1 400 Bad Request
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Content-Type: text/html; charset=UTF-8
          Server: Playlog
          Content-Length: 1555
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:07 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
          2024-07-05 06:18:07 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
          Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          131192.168.2.449905142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC903OUTGET /generate_204?m-RYIA HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:07 UTC203INHTTP/1.1 204 No Content
          Content-Length: 0
          Cross-Origin-Resource-Policy: cross-origin
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          132192.168.2.449906172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC973OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Content-Length: 419
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
          X-Goog-AuthUser: 0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: NID=515=ljV8MlE6JtQfS1PellypfxJq4n5A6321lVildcs0KEha6MZA__-oBnVzW0Lwq5CcvF0Ad_B-rvgtcnayBH6xmSf5rTHRAAE9XBz4wFfRDFAMA4wVRTjpilkzO6nvyjrenDsfUyyNpNHGFwdoryMllgi8t1_fs1HkoOek7jLmvBA
          2024-07-05 06:18:07 UTC419OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 30 31 36 30 32 38 35 33 31 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 72 6b 5c 22 2c 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 64 7a 53 39 30 65 5c 22 5d 2c 5b 5c 22 61 47 49 66 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 31 34 37 2e 37 39 39
          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"22",null,null,[1,0,0,0,0]]],1828,[["1720160285310",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"rk\",\"ke\"],[[[[\"dzS90e\"],[\"aGIf\"]],[null,147.799
          2024-07-05 06:18:07 UTC921INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web
          Set-Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y; expires=Sat, 04-Jan-2025 06:18:07 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Server: Playlog
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Expires: Fri, 05 Jul 2024 06:18:07 GMT
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:07 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
          2024-07-05 06:18:07 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          133192.168.2.44989546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC712OUTGET /wp-content/uploads/2024/05/About-Hero-Pattern-1024x316.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/about/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:18:07 UTC251INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Thu, 23 May 2024 23:03:19 GMT
          ETag: "cfa4-619270e926253"
          Accept-Ranges: bytes
          Content-Length: 53156
          Connection: close
          Content-Type: image/png
          2024-07-05 06:18:07 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 01 3c 08 06 00 00 00 5e 9d c3 f2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd 7b 74 5d 67 75 ef fd ef a3 a1 a1 a1 57 43 c7 15 aa 10 ae eb 1a e3 1a 63 5c 63 82 09 21 a4 21 84 00 e1 16 2e a5 90 d2 72 6b a1 dc 4a 69 4a d3 94 93 93 37 23 23 2f 87 97 f2 d2 1e ca 48 a1 2d e5 1a 28 b7 72 27 40 08 21 84 90 86 34 4d d3 60 8c 71 8d eb 1a 1f 55 47 a8 42 08 55 55 75 74 76 f7 7c ff 98 cf e3 b5 bc ad cb be ac 7d ff 7d c6 58 63 6f 6d 49 6b 2f 6d ad 7d 79 e6 33 9f 39 41 44 44 44 44 44 5a c2 cc 06 cc 6c bf 99 7d d3 cc fe d3 aa f3 7b 66 36 d4 ee 63 17 91 ee 37 d0 ee 03 10 11 11 11 11 e9 07 66 36 00 ec 05 ae 03 ce 43 9f c5 45 a4 c5 06 db 7d 00 22 22 22 22
          Data Ascii: PNGIHDR<^pHYs+ IDATx{t]guWCc\c!!.rkJiJ7##/H-(r'@!4M`qUGBUUutv|}}XcomIk/m}y39ADDDDDZl}{f6c7f6CE}""""
          2024-07-05 06:18:07 UTC8000INData Raw: 80 58 cf e1 58 dc d2 c0 78 24 b7 0d e5 b6 7c 36 49 1a 04 e4 db 0d a6 74 fc 32 59 9a 7e ba 5c 8d 3f 5b ee 84 0f f8 f1 31 9f 8f db 69 b9 cc 8d 2d f8 ff 70 02 38 00 3c 02 cf 98 d8 8b 6a 28 c8 e6 56 f0 e7 fa 22 30 1d bf 9e c1 07 f6 8b c0 4f f0 35 f0 ab f1 b2 44 f6 fc 59 89 5f e7 95 72 3f d3 a8 74 8e af a5 f2 f6 41 ce 7c 1d 4b cb 68 d2 7e 46 73 bf 33 9e fb de 30 f0 80 78 7d 24 fe 5c fe b9 05 59 80 74 20 fe ee eb 80 59 33 bb b7 53 b2 a5 3a 8d 96 00 88 88 88 74 b1 98 b6 ff 6b c0 3b 59 7b 36 a6 84 7f 58 9c 01 ee 02 de 8f b7 b6 5b c5 07 51 b5 dc 57 ea 26 30 8a 0f 4e 2f 01 5e 84 07 1c 06 a8 6e 99 c0 09 e0 0d 21 84 cf 57 7d c7 67 1e 03 78 10 e2 ab 34 af 22 fd 3c 9e 4a fa ae 56 14 ff 8b 7f d3 08 f0 3c 3c 90 b3 97 ea 67 c7 d2 ec f7 fd c0 55 c0 e1 5e fd d0 1b 1f a7 74
          Data Ascii: XXx$|6It2Y~\?[1i-p8<j(V"0O5DY_r?tA|Kh~Fs30x}$\Yt Y3S:tk;Y{6X[QW&0N/^n!W}gx4"<JV<<gU^t
          2024-07-05 06:18:07 UTC8000INData Raw: dc d7 48 a1 b2 98 1d 30 89 0f fc 27 f1 ec 8e 87 e2 f5 04 f6 e2 7f bb d6 ac 4b 51 96 c8 d6 cf 0f 91 d5 a9 e8 17 e9 75 7b 96 2c 50 3b 83 07 a7 e7 c9 ba 6f 9c ea e6 16 9c 0a 00 88 88 48 57 33 b3 51 b2 d9 db 1d c0 23 f0 d4 e3 03 f8 07 e6 7e fa f0 d2 6b f2 ad a2 e6 f0 40 c0 df e2 b3 ad c7 43 08 0b ed 38 a8 98 3d 90 52 96 53 da 72 92 2f 3e 55 6a f5 1a d3 18 c0 b8 0c 0f 02 ec ae f1 d7 3f 06 5c 59 eb 9a ff 35 8e e1 9d c0 6f 55 f1 a3 57 01 7f 5a 4b b7 88 58 e8 6d 2f 9e f1 f3 64 9a db fe b0 5e 65 fc dc 9d c3 b3 59 ee c3 97 44 dc d9 68 21 b2 f8 ff dd 82 0f fc f3 ed ea 1e 83 07 05 76 d2 bc 6e 10 d2 3d 52 25 fd 63 64 83 d8 25 e0 27 f1 f6 f4 1c 4f d9 1c 49 be 48 64 fe 75 0e b2 20 e8 10 9e 15 35 84 9f 8b 3f 4d d6 95 25 65 4d 6d a3 b7 ce c3 14 18 59 88 d7 97 f0 c7 f6 9f
          Data Ascii: H0'KQu{,P;oHW3Q#~k@C8=RSr/>Uj?\Y5oUWZKXm/d^eYDh!vn=R%cd%'OIHdu 5?M%eMmY
          2024-07-05 06:18:07 UTC8000INData Raw: b1 0c 89 1d 2e 44 73 dc 58 0a 1e f6 21 87 c0 76 34 2f ff c6 3d ef 40 4e 82 7e 62 67 82 0f 2e 84 f5 67 a0 2e 98 d9 42 34 56 2f 46 6b 40 9f 35 e0 d7 7f c9 12 b4 4a 0c 01 77 44 51 f4 9e 5a 8e 25 38 00 02 35 e3 0c ad 79 28 ea ff 71 f7 7a 24 86 90 c1 bf 15 f8 09 aa b1 5b 5f 44 7d 5d a0 79 48 a8 f7 cf 46 8b 84 05 ee e7 a7 81 47 f3 a6 59 26 d4 61 17 a0 88 dc 7b dd 73 ad 51 95 01 b4 c0 db 8d ae df 9d 48 48 6f 3b ba 96 77 e5 15 d2 73 0b f9 f9 68 32 98 8b b4 08 66 23 e7 c0 1c 1a a7 2c 61 37 8a 06 dd 8a 22 74 3b 42 76 4d 20 10 e3 c4 e8 56 01 47 a3 9a fd d9 64 37 80 7a 90 1e c7 65 68 2c 1c b1 2d 9d 99 ad 40 8e 87 43 a9 9f 40 df 58 30 88 da e7 7d b9 96 f5 81 33 ac 3f 01 1c 49 6d e5 88 23 d1 8f 8c ca 2d 28 73 f1 77 c8 71 ba 83 0c 22 ab 09 dd a4 a3 91 e6 c2 58 e8 03 0c
          Data Ascii: .DsX!v4/=@N~bg.g.B4V/Fk@5JwDQZ%85y(qz$[_D}]yHFGY&a{sQHHo;wsh2f#,a7"t;BvM VGd7zeh,-@C@X0}3?Im#-(swq"X
          2024-07-05 06:18:07 UTC8000INData Raw: b3 67 2c ff f5 f0 92 99 1d 61 4a a1 cf 73 0c 73 cd ec 67 39 f7 ef ef a3 d9 16 0b 5d a5 d9 e7 34 33 fb 82 99 fd d2 6d a3 48 5e 32 b3 4b 4c 29 a1 23 1d 43 ab 99 7d d1 cc 5e c9 b0 ed d7 cc ec 52 53 84 2e 10 08 8c 43 4c 73 d9 0c d3 d8 f8 69 33 fb 89 d5 36 4e bd 6a 66 2f 98 d9 af cc ec 4e 33 3b d1 cc 16 58 c6 b9 db 34 5f 4c 31 cd b3 1d 66 b6 d2 cc 8e 37 b3 ab 4c 73 48 d1 63 69 3d 79 de cc 6e 36 8d c1 2b 4c 9f 67 86 e9 dc a7 39 17 53 dd 7b 9f b5 74 73 d7 1f cc ec 31 d3 f9 9a 65 4a b7 4e 7b ce db cd ec 30 33 fb 9e 99 fd c2 cc 7e 67 66 2f a7 fc 9c af 99 d9 21 59 be e7 40 60 22 63 66 98 59 9b 0d 1f eb 0e 32 b3 8b dc b8 31 5a 7c d1 14 a0 0b 34 23 ee 42 9a 6a 66 c7 9a d9 7f 59 3c 51 3c 62 66 79 7b aa 63 66 4b ac bc e1 f0 9a c9 f8 28 f7 9e 16 33 db cf cc 1e cf 79 31
          Data Ascii: g,aJssg9]43mH^2KL)#C}^RS.CLsi36Njf/N3;X4_L1f7LsHci=yn6+Lg9S{ts1eJN{03~gf/!Y@`"cfY21Z|4#BjfY<Q<bfy{cfK(3y1
          2024-07-05 06:18:07 UTC8000INData Raw: dd e7 2f 1d bc 5e 75 e7 b9 70 a7 88 e9 5a 6d 49 3c 8a de 45 a5 fd 7a 51 cc 67 ac 18 8f e7 6b 66 f6 63 93 63 26 d5 f5 63 72 6e e4 75 54 55 c2 47 fe a7 58 c1 e7 d2 1d ef f5 29 8f e3 c8 42 77 1e 08 04 02 81 40 20 d0 a0 98 d6 b3 3e d8 f5 39 53 4d fb cb 36 ba 5a 01 3f b7 14 0e 00 77 ac 6d a6 6c f0 27 0a 3e c6 6f 5a 95 75 b0 69 0d 7e a9 ed bb fe bd d7 ea 50 e6 3b 61 30 5d 80 07 98 0c 92 91 8c 8b df 58 19 55 7b 53 54 f6 f9 02 2f 86 24 cf d8 c8 c2 7f ed a6 da fb 34 fc c2 cc 0e 4a bc d7 77 0e f8 f9 c8 6f 1b c6 6b a6 f3 70 ae 35 59 d4 d2 62 67 47 9e ba f5 e7 4d ad dd ca 6d 77 4d 85 6d 7e d1 32 a8 da 37 22 26 27 43 bb 99 7d d2 8a bb c6 5f 33 0d f4 87 64 38 0e 5f 72 51 64 ed d8 4b a6 f2 83 22 db 07 26 8f 79 b2 a5 d7 9f b8 d6 42 27 80 40 20 10 08 04 02 13 10 d3 5a f3
          Data Ascii: /^upZmI<EzQgkfcc&crnuTUGX)Bw@ >9SM6Z?wml'>oZui~P;a0]XU{ST/$4Jwokp5YbgGMmwMm~27"&'C}_3d8_rQdK"&yB'@ Z
          2024-07-05 06:18:07 UTC5215INData Raw: 7e 3f 96 43 1d 09 71 c7 42 14 a8 8a be 36 c3 dc 6c 1f f0 24 2a d9 ee 00 fa aa 11 c0 6c 04 bc 0d fa 21 e0 2d c8 ce eb 81 e0 00 28 19 ff 60 2c 42 86 f4 02 72 7b c2 3a 51 d4 76 53 e4 69 31 b3 f9 48 40 6f 61 ca 5d 6d 46 86 77 2b d2 1e 48 a3 8a de 05 9c 1d 17 79 48 8c 7d 21 12 8f cb 25 10 b2 16 69 10 ec 4b ac 73 1c 72 78 cc 4d b1 ff 1e 94 7d 70 57 32 8b a0 14 2c 5b 67 7e 34 8a 96 2e a6 76 f5 4b c3 e8 7a 6d 22 eb 0c d8 5a a2 81 3e 05 89 3d 9e 86 ce 53 21 47 49 0f ca f0 d8 48 99 06 a0 a9 4c 63 11 d9 2c 88 29 c8 21 d0 4e fa e8 7c 1f 72 10 e0 c7 5b 4e e9 c0 b0 df 4e b7 5f f6 02 bf 01 b6 a3 ec 83 03 d5 f6 a4 9a 4a 1c e6 00 c7 a0 ac 84 63 29 5d 78 70 a4 c9 20 fd 83 5b 81 0d 40 d7 91 f2 8f 26 10 08 04 02 81 c0 91 8d 49 50 7c 02 9a 3b 46 e2 77 d1 d2 8e e6 65 af 42 73
          Data Ascii: ~?CqB6l$*l!-(`,Br{:QvSi1H@oa]mFw+HyH}!%iKsrxM}pW2,[g~4.vKzm"Z>=S!GIHLc,)!N|r[NN_Jc)]xp [@&IP|;FweBs


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          134192.168.2.449907142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC903OUTGET /generate_204?T4tJMw HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:07 UTC203INHTTP/1.1 204 No Content
          Content-Length: 0
          Cross-Origin-Resource-Policy: cross-origin
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          135192.168.2.449908142.250.186.664434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC670OUTGET /pagead/id?slf_rd=1 HTTP/1.1
          Host: googleads.g.doubleclick.net
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:07 UTC808INHTTP/1.1 200 OK
          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
          Timing-Allow-Origin: *
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Origin: https://www.youtube.com
          Content-Type: application/json; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, no-store, must-revalidate
          X-Content-Type-Options: nosniff
          Content-Disposition: attachment; filename="f.txt"
          Server: cafe
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:07 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 41 37 68 4a 46 7a 6c 51 5f 52 49 72 63 34 39 68 45 33 7a 45 39 5f 32 39 4b 6c 55 41 32 66 71 32 6a 6c 33 71 50 70 72 4e 6c 4a 53 48 4e 31 59 73 41 75 6e 75 4f 33 42 37 68 73 71 61 6f 6e 33 50 75 32 31 34 55 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
          Data Ascii: 64)]}'{"id":"ANyPxKrA7hJFzlQ_RIrc49hE3zE9_29KlUA2fq2jl3qPprNlJSHN1YsAunuO3B7hsqaon3Pu214U","type":4}
          2024-07-05 06:18:07 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          136192.168.2.449909172.217.23.974434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC534OUTGET /DrmaoACM9k7wWL_Qy37rlX_QRKPUbO35pjmd3HgzgM6ubnLg5yW0VGAyNuJy1TfO4NeS0wjbsQ=s88-c-k-c0x00ffffff-no-rj HTTP/1.1
          Host: yt3.ggpht.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:07 UTC531INHTTP/1.1 200 OK
          Content-Type: image/jpeg
          Vary: Origin
          Access-Control-Allow-Origin: *
          Timing-Allow-Origin: *
          Access-Control-Expose-Headers: Content-Length
          ETag: "v1"
          Expires: Sat, 06 Jul 2024 06:18:07 GMT
          Cache-Control: public, max-age=86400, no-transform
          Content-Disposition: inline;filename="channels4_profile.jpg"
          X-Content-Type-Options: nosniff
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Server: fife
          Content-Length: 3513
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:07 UTC859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0f 08 0e 0d 09 08 09 08 08 08 08 10 08 0a 08 08 0a 08 08 0a 0a 08 08 08 0f 08 08 08 08 08 08 08 08 0a 08 08 08 0b 08 08 08 08 0c 0b 0b 09 08 0a 09 0a 0a 0a 0d 18 0a 08 0f 08 08 15 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 10 0e 10 0e 10 10 0e 0f 0f 0d 10 0f 12 10 0e 0f 0f 10 10 10 0e 0d 0e 0d 0f 10 10 0f 10 0e 0e 10 0e 0e 13 0d 0d 0f 0f 0d 0d 0d 0e 10 0f 0e 10 0f ff c0 00 11 08 00 58 00 58 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 08 04 05 07 03 09 02 01 ff c4 00 3c 10 00 02 01 03 03 01 06 02 06 06 0b 00 00 00 00 00 01 02 03 00 04 11 05 12 13 21 06 07 08 22 31 41 14 51 15 32 33 35 73 b3 09 23 34 61 74 b2
          Data Ascii: JFIFXX<!"1AQ235s#4at
          2024-07-05 06:18:07 UTC1390INData Raw: 27 e7 9d de d8 eb 2b 1c 1f 3a 2a fc 3d c4 df e2 ee 76 46 b9 b9 72 1d 5d 33 9a 63 6f 0c aa ad 7e 8d 0f da 2e 7f 86 b5 fe 76 ad 5f 02 ef bb dd 0b d7 7f 2b 1f aa 50 fe 2d 4f ba 17 d0 9a dc 57 99 d2 88 94 44 a2 2a 5b d8 af af af fe 0e ad fc f7 75 60 37 77 d6 b8 75 8f 7b 18 f7 2b 7d ea aa 11 da 2f ba e1 fe 2a f3 f2 56 a9 8e ef d7 f8 2c 1d ff 00 ec 3a 5f c6 a9 ff 00 1b 97 58 ed c7 df 16 1f 87 61 ff 00 37 55 59 dd f1 f5 2d cf 10 fd e2 b5 f7 19 fd 45 97 e0 ff 00 f6 8b ff 00 f6 bf 32 ee a3 43 72 a7 e0 df d7 6f 7d 47 df a8 bf 1a 67 f5 81 ff 00 cc ff 00 d3 8e a1 fe 77 e7 c1 4b 43 f7 a2 a7 af f4 1a b1 3c 10 0e 97 bf e8 d3 ff 00 f7 d2 87 b5 f9 f1 54 7e 4e b7 ad ee d1 ff 00 da df 78 2f f0 ce fa 24 46 e6 f5 b1 7f 76 90 a3 c0 a4 14 b5 86 3c b2 c6 cc 3e d2 72 cc 5a 46 07
          Data Ascii: '+:*=vFr]3co~.v_+P-OWD*[u`7wu{+}/*V,:_Xa7UY-E2Cro}GgwKC<T~Nx/$Fv<>rZF
          2024-07-05 06:18:07 UTC1264INData Raw: 20 7f 25 c6 9f 81 e2 f4 ea 5d 76 0c 6e 5a c6 a0 74 91 25 8e 73 88 8d 44 18 77 59 8e a1 64 dd f8 68 ba 3a 7a db 85 89 ae 7e 25 ee 9e 0e 55 18 89 e2 16 bb 04 bf 66 64 05 15 c8 dc 17 6b 11 b8 95 1b a3 d9 3b 24 75 53 d4 e1 4b c3 86 0b 7e 52 f3 54 d4 2d 9f 64 d3 ec e2 76 2e d8 f4 1a c4 e9 ae 6f 67 3b a1 d4 2e 2f 2d ae f5 08 a1 8d 2c f8 14 ba c9 17 d8 db 17 74 40 91 bb 96 91 99 c8 c9 da 3a e7 a6 06 60 18 f2 e0 48 d9 5e 5b 60 f8 ad 7c 42 8d dd e3 5a 03 20 48 23 ba d9 20 40 26 5c 49 d4 e8 23 ed f3 d3 7b 81 b9 b8 4d 4a 5b b8 44 77 57 db 1e d1 39 a1 72 5f 99 ae da 32 ea ec a8 b9 8e 08 ba 90 36 fc 82 d4 45 37 1c c4 8d 55 2a 7c 3b 7b 5a 9d f3 ee 1b 0f ab 06 98 cc 09 90 f2 fc a4 ea 00 d1 8d df 61 a6 cb b8 f7 19 a2 cd 6d 69 15 bd ea 71 cf 6f be 3c 6f 47 06 25 66 e1 21
          Data Ascii: %]vnZt%sDwYdh:z~%Ufdk;$uSK~RT-dv.og;./-,t@:`H^[`|BZ H# @&\I#{MJ[DwW9r_26E7U*|;{Zamiqo<oG%f!


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          137192.168.2.449911151.101.194.1334434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC542OUTGET /donate/sdk/donate-sdk.js HTTP/1.1
          Host: www.paypalobjects.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:07 UTC791INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 136757
          Cache-Control: s-maxage=31536000, public,max-age=3600
          Content-Type: application/javascript
          Etag: "6164728c-21635"
          Last-Modified: Mon, 11 Oct 2021 17:21:16 GMT
          Paypal-Debug-Id: 96efc9d489d9d
          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
          Traceparent: 00-000000000000000000096efc9d489d9d-8a92b7b90fd20fb0-01
          DC: ccg11-origin-www-1.paypal.com
          Via: 1.1 varnish, 1.1 varnish
          Accept-Ranges: bytes
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          X-Served-By: cache-dfw-kdal2120098-DFW, cache-nyc-kteb1890042-NYC
          X-Cache: HIT, HIT
          X-Cache-Hits: 159, 0
          X-Timer: S1720160288.812694,VS0,VE1
          Vary: Accept-Encoding, Accept-Encoding
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31557600
          2024-07-05 06:18:07 UTC1379INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 44 6f 6e 61 74 69 6f 6e 22 2c 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 44 6f 6e 61 74 69 6f 6e 3d 65 28 29 3a 6e 2e 44 6f 6e 61 74 69 6f 6e 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b
          Data Ascii: !function(n,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("Donation",[],e):"object"==typeof exports?exports.Donation=e():n.Donation=e()}("undefined"!=typeof self?self:this,(function(){
          2024-07-05 06:18:07 UTC1379INData Raw: 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6f 28 29 29 2c 6e 2e 69 6e 64 65 78 4f 66 28 22 4f 70 65 72 61 20 4d 69 6e 69 22 29 3e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6f 28 29 29 2c 2f 69 50 68 6f 6e 65 7c 69 50 6f 64 7c 69 50 61 64 2f 2e 74 65 73 74 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6f 28 29 29 2c 21 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6f 28 29 29 2c 21 21 61 28 6e 29 26 26 28 21 21
          Data Ascii: indow.navigator.userAgent}function i(n){return void 0===n&&(n=o()),n.indexOf("Opera Mini")>-1}function a(n){return void 0===n&&(n=o()),/iPhone|iPod|iPad/.test(n)}function u(n){return void 0===n&&(n=o()),!(function(n){return void 0===n&&(n=o()),!!a(n)&&(!!
          2024-07-05 06:18:07 UTC1379INData Raw: 72 6f 6d 69 73 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 57 69 6e 64 6f 77 26 26 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 57 69 6e 64 6f 77 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 3b 69 66 28 65 29 7b 76 61 72
          Data Ascii: romise)return!0;if("undefined"!=typeof window&&"function"==typeof window.Window&&n instanceof window.Window)return!1;if("undefined"!=typeof window&&"function"==typeof window.constructor&&n instanceof window.constructor)return!1;var e={}.toString;if(e){var
          2024-07-05 06:18:07 UTC1379INData Raw: 2e 72 65 6a 65 63 74 65 64 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 64 28 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 72 65 6a 65 63 74 20 70 72 6f 6d 69 73 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 70 72 6f 6d 69 73 65 22 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 74 3d 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 74 6f 53 74 72 69 6e 67 3f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3a 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6e 29 3b 6e 3d 6e 65 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 72 65 6a 65 63 74 20 74 6f 20 62 65 20 63 61 6c 6c 65 64 20 77 69 74 68 20 45 72 72 6f 72 2c 20 67 6f 74 20 22 2b 74 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6a 65 63 74 65 64
          Data Ascii: .rejected)return this;if(d(n))throw new Error("Can not reject promise with another promise");if(!n){var t=n&&"function"==typeof n.toString?n.toString():{}.toString.call(n);n=new Error("Expected reject to be called with Error, got "+t)}return this.rejected
          2024-07-05 06:18:07 UTC1379INData Raw: 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 73 75 63 63 65 73 73 20 68 61 6e 64 6c 65 72 22 29 3b 69 66 28 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 26 26 21 74 2e 63 61 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 74 68 65 6e 20 65 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 20 65 72 72 6f 72 20 68 61 6e 64 6c 65 72 22 29 3b 76 61 72 20 72 3d 6e 65 77 20 6e 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 7b 70 72 6f 6d 69 73 65 3a 72 2c 6f 6e 53 75 63 63 65 73 73 3a 65 2c 6f 6e 45 72 72 6f 72 3a 74 7d 29 2c 74 68 69 73 2e 65 72 72 6f 72 48 61 6e 64 6c 65 64 3d 21 30 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 28 29 2c 72 7d 2c
          Data Ascii: ed a function for success handler");if(t&&"function"!=typeof t&&!t.call)throw new Error("Promise.then expected a function for error handler");var r=new n;return this.handlers.push({promise:r,onSuccess:e,onError:t}),this.errorHandled=!0,this.dispatch(),r},
          2024-07-05 06:18:07 UTC1379INData Raw: 69 6e 73 74 61 6e 63 65 6f 66 20 6e 29 7b 69 66 28 75 2e 72 65 73 6f 6c 76 65 64 29 7b 6f 5b 61 5d 3d 75 2e 76 61 6c 75 65 2c 72 2d 3d 31 3b 63 6f 6e 74 69 6e 75 65 7d 7d 65 6c 73 65 20 69 66 28 21 64 28 75 29 29 7b 6f 5b 61 5d 3d 75 2c 72 2d 3d 31 3b 63 6f 6e 74 69 6e 75 65 7d 69 28 61 2c 6e 2e 72 65 73 6f 6c 76 65 28 75 29 2c 74 29 7d 72 65 74 75 72 6e 20 30 3d 3d 3d 72 26 26 74 2e 72 65 73 6f 6c 76 65 28 6f 29 2c 74 7d 2c 6e 2e 68 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 2c 72 3d 5b 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 29 7b 76 61 72 20 6f 3d 65 5b 6e 5d 3b 64 28 6f 29 3f 72 2e 70 75 73 68 28 6f 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65
          Data Ascii: instanceof n){if(u.resolved){o[a]=u.value,r-=1;continue}}else if(!d(u)){o[a]=u,r-=1;continue}i(a,n.resolve(u),t)}return 0===r&&t.resolve(o),t},n.hash=function(e){var t={},r=[],o=function(n){if(e.hasOwnProperty(n)){var o=e[n];d(o)?r.push(o.then((function(e
          2024-07-05 06:18:07 UTC1379INData Raw: 6f 63 61 74 69 6f 6e 3b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 72 65 61 64 20 77 69 6e 64 6f 77 20 6c 6f 63 61 74 69 6f 6e 22 29 3b 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 63 6f 6c 3b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 20 6e 6f 74 20 72 65 61 64 20 77 69 6e 64 6f 77 20 70 72 6f 74 6f 63 6f 6c 22 29 3b 69 66 28 22 66 69 6c 65 3a 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 66 69 6c 65 3a 2f 2f 22 3b 69 66 28 22 61 62 6f 75 74 3a 22 3d 3d 3d 74 29 7b 76 61 72 20 72 3d 5f 28 6e 29 3b 72 65 74 75 72 6e 20 72 26 26 6b 28 29 3f 46 28 72 29 3a 22 61 62 6f 75 74 3a 2f 2f 22 7d 76 61 72 20 6f 3d 65 2e 68 6f 73 74 3b 69 66 28 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
          Data Ascii: ocation;if(!e)throw new Error("Can not read window location");var t=e.protocol;if(!t)throw new Error("Can not read window protocol");if("file:"===t)return"file://";if("about:"===t){var r=_(n);return r&&k()?F(r):"about://"}var o=e.host;if(!o)throw new Erro
          2024-07-05 06:18:07 UTC1379INData Raw: 2b 29 7b 76 61 72 20 6f 3d 72 5b 74 5d 3b 65 2e 70 75 73 68 28 6f 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 61 3d 7a 28 6f 29 3b 69 3c 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 65 2e 70 75 73 68 28 61 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 28 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 77 69 6e 64 6f 77 29 3b 74 72 79 7b 69 66 28 6e 2e 74 6f 70 29 72 65 74 75 72 6e 20 6e 2e 74 6f 70 7d 63 61 74 63 68 28 6e 29 7b 7d 69 66 28 5f 28 6e 29 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 69 66 28 41 28 77 69 6e 64 6f 77 2c 6e 29 26 26 77 69 6e 64 6f 77 2e 74 6f 70 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 74 6f 70 7d 63 61 74 63 68 28 6e 29 7b 7d 74 72 79 7b 69 66 28 41 28 6e 2c 77 69 6e 64 6f 77 29 26 26 77 69
          Data Ascii: +){var o=r[t];e.push(o);for(var i=0,a=z(o);i<a.length;i++)e.push(a[i])}return e}function q(n){void 0===n&&(n=window);try{if(n.top)return n.top}catch(n){}if(_(n)===n)return n;try{if(A(window,n)&&window.top)return window.top}catch(n){}try{if(A(n,window)&&wi
          2024-07-05 06:18:07 UTC1379INData Raw: 72 3d 6e 5b 74 5d 2c 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 72 3d 3d 3d 65 5b 6f 5d 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 77 69 6e 64 6f 77 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 6e 3b 74 3b 29 28 74 3d 5f 28 74 29 29 26 26 28 65 2b 3d 31 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 28 6e 2c 65 29 7b 76 61 72 20 74 3d 71 28 6e 29 7c 7c 6e 2c 72 3d 71 28 65 29 7c 7c 65 3b 74 72 79 7b 69 66 28 74 26 26 72 29 72 65 74 75 72 6e 20 74 3d 3d 3d 72 7d 63 61 74 63 68 28 6e 29 7b 7d 76 61 72 20 6f 3d 44 28 6e 29 2c 69 3d 44 28 65 29 3b 69 66 28 52 28 6f 2c 69 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 61
          Data Ascii: r=n[t],o=0;o<e.length;o++)if(r===e[o])return!0;return!1}function N(n){void 0===n&&(n=window);for(var e=0,t=n;t;)(t=_(t))&&(e+=1);return e}function I(n,e){var t=q(n)||n,r=q(e)||e;try{if(t&&r)return t===r}catch(n){}var o=D(n),i=D(e);if(R(o,i))return!0;var a
          2024-07-05 06:18:07 UTC1379INData Raw: 21 30 7d 63 61 74 63 68 28 6e 29 7b 69 66 28 6e 26 26 6e 2e 6d 65 73 73 61 67 65 3d 3d 3d 50 29 72 65 74 75 72 6e 21 30 7d 74 72 79 7b 69 66 28 6e 26 26 22 5f 5f 75 6e 6c 69 6b 65 6c 79 5f 76 61 6c 75 65 5f 5f 22 3d 3d 3d 6e 2e 5f 5f 63 72 6f 73 73 5f 64 6f 6d 61 69 6e 5f 75 74 69 6c 73 5f 77 69 6e 64 6f 77 5f 63 68 65 63 6b 5f 5f 29 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 30 7d 74 72 79 7b 69 66 28 22 70 6f 73 74 4d 65 73 73 61 67 65 22 69 6e 20 6e 26 26 22 73 65 6c 66 22 69 6e 20 6e 26 26 22 6c 6f 63 61 74 69 6f 6e 22 69 6e 20 6e 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 24 28 6e 29 7b 74 72 79 7b 6e 2e 63 6c 6f 73 65 28 29 7d 63 61 74 63 68 28 6e
          Data Ascii: !0}catch(n){if(n&&n.message===P)return!0}try{if(n&&"__unlikely_value__"===n.__cross_domain_utils_window_check__)return!1}catch(n){return!0}try{if("postMessage"in n&&"self"in n&&"location"in n)return!0}catch(n){}return!1}function $(n){try{n.close()}catch(n


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          138192.168.2.44991246.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC695OUTGET /wp-content/uploads/2022/12/Site-Logo.webp HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/about/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:18:08 UTC223INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:18:07 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sun, 26 May 2024 03:03:30 GMT
          ETag: "262-61952a53feef0"
          Accept-Ranges: bytes
          Content-Length: 610
          Connection: close
          2024-07-05 06:18:08 UTC610INData Raw: 52 49 46 46 5a 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8c 00 00 2f 00 00 41 4c 50 48 e3 01 00 00 01 a0 55 6b 73 1c 49 fa 20 88 41 09 82 19 a4 19 64 31 b0 19 b8 18 b8 18 b8 19 18 82 21 04 04 41 10 84 80 10 0f a1 c5 e5 5c 7a 99 79 88 88 09 e0 e5 af d6 fc 6f 56 fd 2f 4f 88 ad a1 14 62 bd 12 62 15 88 3e 00 d1 07 88 cd 95 10 eb 2e 44 ef a2 0f 3f b2 5b f3 1e 80 2f b5 c6 6f f7 a5 56 1d c1 bc 40 34 2f 90 ad 35 7f bb 5f d6 98 bf 61 35 1f 00 35 33 db af 63 2b cc d6 3e c1 a7 35 2e 3f 66 36 c2 b7 b5 8f 8c 85 3b 0c e6 a7 0b 65 90 8e 03 b6 96 fd 02 0b a4 8e 1d d4 ad 30 17 e2 85 0c 72 47 86 bd 25 5d 60 05 eb 14 d8 dd 01 9b 13 2e 20 22 3d 49 e4 14 3d 4f 45 a4 27 89 d4 66 a7 90 dc 7a 05 40 da 14 90 8e db 87 3f 4f 80 dc 96 81 5c 09 ce 3e 82 f9 5b cb 74 99
          Data Ascii: RIFFZWEBPVP8X/ALPHUksI Ad1!A\zyoV/Obb>.D?[/oV@4/5_a553c+>5.?f6;e0rG%]`. "=I=OE'fz@?O\>[t


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          139192.168.2.449913142.250.181.2384434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:07 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: NID=515=ljV8MlE6JtQfS1PellypfxJq4n5A6321lVildcs0KEha6MZA__-oBnVzW0Lwq5CcvF0Ad_B-rvgtcnayBH6xmSf5rTHRAAE9XBz4wFfRDFAMA4wVRTjpilkzO6nvyjrenDsfUyyNpNHGFwdoryMllgi8t1_fs1HkoOek7jLmvBA
          2024-07-05 06:18:08 UTC270INHTTP/1.1 400 Bad Request
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Content-Type: text/html; charset=UTF-8
          Server: Playlog
          Content-Length: 1555
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:08 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
          2024-07-05 06:18:08 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
          Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          140192.168.2.449915172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC974OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Content-Length: 1306
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
          X-Goog-AuthUser: 0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
          2024-07-05 06:18:08 UTC1306OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 32 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 30 31 36 30 32 38 36 33 38 37 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"22",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1720160286387",null,null,null
          2024-07-05 06:18:08 UTC519INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Server: Playlog
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:08 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
          2024-07-05 06:18:08 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          141192.168.2.449914142.250.186.1424434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC472OUTGET /youtubei/v1/player?prettyPrint=false HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:08 UTC240INHTTP/1.1 405 Method Not Allowed
          Content-Type: text/html; charset=UTF-8
          Referrer-Policy: no-referrer
          Content-Length: 1606
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close
          2024-07-05 06:18:08 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
          Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
          2024-07-05 06:18:08 UTC456INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
          Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          142192.168.2.449920142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC2445OUTPOST /api/stats/qoe?fmt=134&cpn=CBQLmXGftKzXveUU&el=embedded&ns=yt&fexp=v1%2C24004644%2C131298%2C72823%2C230596%2C104308%2C23018%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C26496%2C6966%2C2%2C6689%2C2007%2C7648%2C1424%2C29152%2C2196%2C5414%2C4582%2C1103%2C6952%2C102%2C10943%2C502%2C1969%2C5826%2C1720%2C713%2C2585%2C7884%2C250%2C1233%2C1376%2C3760%2C3157%2C4377%2C279%2C1590%2C3541%2C7475%2C689%2C2765%2C149%2C2127%2C14%2C322&cl=648515301&seq=1&docid=9cQSkWb0coQ&ei=H5CHZtrSAZzL6dsP8vmJuAM&event=streamingstats&plid=AAYcegbduQBwhShe&referrer=https%3A%2F%2Fwww.youtube.com%2Fembed%2F9cQSkWb0coQ%3Fcontrols%3D0%26rel%3D0%26playsinline%3D1%26enablejsapi%3D1%26origin%3Dhttps%253A%252F%252Fmydocubox.org%26widgetid%3D1&qclc=ChBDQlFMbVhHZnRLelh2ZVVVEAE&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240701.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&vps=0.000:N,0.010:B,0.016:S,0.865:S,0.865:S&cat=streaming&cmt=0.010:0.000,0.016:1.000,0.865:1.000&vfs=0.865:134:134::r&view=0.865:1263:36 [TRUNCATED]
          Host: www.youtube.com
          Connection: keep-alive
          Content-Length: 226
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          X-YouTube-Ad-Signals: dt=1720160284542&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1263%2C360&vis=2&wgl=true&ca_type=image
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: application/x-www-form-urlencoded
          X-YouTube-Utc-Offset: -240
          X-YouTube-Client-Name: 56
          X-YouTube-Client-Version: 1.20240701.01.00
          X-YouTube-Time-Zone: America/New_York
          X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3D
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:08 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 61 32 35 66 4d 30 68 78 61 48 68 6c 4e 32 52 32 55 6b 4e 70 53 56 42 5a 56 6d 64 6a 51 6c 6c 4b 61 6d 52 53 5a 33 78 42 51 33 4a 74 63 30 74 75 4c 57 78 79 61 30 5a 35 59 57 34 79 61 32 70 4e 65 54 5a 31 54 6c 6c 68 54 7a 52 42 59 32 4e 71 4e 58 64 77 53 58 70 6f 54 43 31 71 51 7a 52 68 54 44 64 68 64 54 46 71 54 6d 5a 30 61 6d 64 51 53 57 35 51 54 32 46 47 59 30 5a 6b 5a 7a 68 6e 51 30 64 4e 62 57 5a 51 51 32 77 32 64 47 49 35 4d 6b 39 31 4c 58 4a 43 64 31 42 46 61 47 5a 61 63 6a 6c 4b 54 47 35 35 53 44 6c 6b 63 32 78 50 4e 6c 45 32 63 32 46 4d 56 31 56 33 52 56 6c 6a 57 47 49 77 52 51 25 33 44 25 33 44
          Data Ascii: session_token=QUFFLUhqa25fM0hxaHhlN2R2UkNpSVBZVmdjQllKamRSZ3xBQ3Jtc0tuLWxya0Z5YW4ya2pNeTZ1TllhTzRBY2NqNXdwSXpoTC1qQzRhTDdhdTFqTmZ0amdQSW5QT2FGY0ZkZzhnQ0dNbWZQQ2w2dGI5Mk91LXJCd1BFaGZacjlKTG55SDlkc2xPNlE2c2FMV1V3RVljWGIwRQ%3D%3D
          2024-07-05 06:18:08 UTC504INHTTP/1.1 204 No Content
          Content-Type: text/html; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, must-revalidate
          Access-Control-Allow-Origin: https://www.youtube.com
          Access-Control-Allow-Credentials: true
          X-Content-Type-Options: nosniff
          Server: Video Stats Server
          Content-Length: 0
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          143192.168.2.44992146.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC472OUTGET /wp-content/uploads/2024/05/About-Hero-Pattern-1024x316.png HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:18:08 UTC251INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Thu, 23 May 2024 23:03:19 GMT
          ETag: "cfa4-619270e926253"
          Accept-Ranges: bytes
          Content-Length: 53156
          Connection: close
          Content-Type: image/png
          2024-07-05 06:18:08 UTC7941INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 01 3c 08 06 00 00 00 5e 9d c3 f2 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec dd 7b 74 5d 67 75 ef fd ef a3 a1 a1 a1 57 43 c7 15 aa 10 ae eb 1a e3 1a 63 5c 63 82 09 21 a4 21 84 00 e1 16 2e a5 90 d2 72 6b a1 dc 4a 69 4a d3 94 93 93 37 23 23 2f 87 97 f2 d2 1e ca 48 a1 2d e5 1a 28 b7 72 27 40 08 21 84 90 86 34 4d d3 60 8c 71 8d eb 1a 1f 55 47 a8 42 08 55 55 75 74 76 f7 7c ff 98 cf e3 b5 bc ad cb be ac 7d ff 7d c6 58 63 6f 6d 49 6b 2f 6d ad 7d 79 e6 33 9f 39 41 44 44 44 44 44 5a c2 cc 06 cc 6c bf 99 7d d3 cc fe d3 aa f3 7b 66 36 d4 ee 63 17 91 ee 37 d0 ee 03 10 11 11 11 11 e9 07 66 36 00 ec 05 ae 03 ce 43 9f c5 45 a4 c5 06 db 7d 00 22 22 22 22
          Data Ascii: PNGIHDR<^pHYs+ IDATx{t]guWCc\c!!.rkJiJ7##/H-(r'@!4M`qUGBUUutv|}}XcomIk/m}y39ADDDDDZl}{f6c7f6CE}""""
          2024-07-05 06:18:08 UTC8000INData Raw: 80 58 cf e1 58 dc d2 c0 78 24 b7 0d e5 b6 7c 36 49 1a 04 e4 db 0d a6 74 fc 32 59 9a 7e ba 5c 8d 3f 5b ee 84 0f f8 f1 31 9f 8f db 69 b9 cc 8d 2d f8 ff 70 02 38 00 3c 02 cf 98 d8 8b 6a 28 c8 e6 56 f0 e7 fa 22 30 1d bf 9e c1 07 f6 8b c0 4f f0 35 f0 ab f1 b2 44 f6 fc 59 89 5f e7 95 72 3f d3 a8 74 8e af a5 f2 f6 41 ce 7c 1d 4b cb 68 d2 7e 46 73 bf 33 9e fb de 30 f0 80 78 7d 24 fe 5c fe b9 05 59 80 74 20 fe ee eb 80 59 33 bb b7 53 b2 a5 3a 8d 96 00 88 88 88 74 b1 98 b6 ff 6b c0 3b 59 7b 36 a6 84 7f 58 9c 01 ee 02 de 8f b7 b6 5b c5 07 51 b5 dc 57 ea 26 30 8a 0f 4e 2f 01 5e 84 07 1c 06 a8 6e 99 c0 09 e0 0d 21 84 cf 57 7d c7 67 1e 03 78 10 e2 ab 34 af 22 fd 3c 9e 4a fa ae 56 14 ff 8b 7f d3 08 f0 3c 3c 90 b3 97 ea 67 c7 d2 ec f7 fd c0 55 c0 e1 5e fd d0 1b 1f a7 74
          Data Ascii: XXx$|6It2Y~\?[1i-p8<j(V"0O5DY_r?tA|Kh~Fs30x}$\Yt Y3S:tk;Y{6X[QW&0N/^n!W}gx4"<JV<<gU^t
          2024-07-05 06:18:08 UTC8000INData Raw: dc d7 48 a1 b2 98 1d 30 89 0f fc 27 f1 ec 8e 87 e2 f5 04 f6 e2 7f bb d6 ac 4b 51 96 c8 d6 cf 0f 91 d5 a9 e8 17 e9 75 7b 96 2c 50 3b 83 07 a7 e7 c9 ba 6f 9c ea e6 16 9c 0a 00 88 88 48 57 33 b3 51 b2 d9 db 1d c0 23 f0 d4 e3 03 f8 07 e6 7e fa f0 d2 6b f2 ad a2 e6 f0 40 c0 df e2 b3 ad c7 43 08 0b ed 38 a8 98 3d 90 52 96 53 da 72 92 2f 3e 55 6a f5 1a d3 18 c0 b8 0c 0f 02 ec ae f1 d7 3f 06 5c 59 eb 9a ff 35 8e e1 9d c0 6f 55 f1 a3 57 01 7f 5a 4b b7 88 58 e8 6d 2f 9e f1 f3 64 9a db fe b0 5e 65 fc dc 9d c3 b3 59 ee c3 97 44 dc d9 68 21 b2 f8 ff dd 82 0f fc f3 ed ea 1e 83 07 05 76 d2 bc 6e 10 d2 3d 52 25 fd 63 64 83 d8 25 e0 27 f1 f6 f4 1c 4f d9 1c 49 be 48 64 fe 75 0e b2 20 e8 10 9e 15 35 84 9f 8b 3f 4d d6 95 25 65 4d 6d a3 b7 ce c3 14 18 59 88 d7 97 f0 c7 f6 9f
          Data Ascii: H0'KQu{,P;oHW3Q#~k@C8=RSr/>Uj?\Y5oUWZKXm/d^eYDh!vn=R%cd%'OIHdu 5?M%eMmY
          2024-07-05 06:18:08 UTC8000INData Raw: b1 0c 89 1d 2e 44 73 dc 58 0a 1e f6 21 87 c0 76 34 2f ff c6 3d ef 40 4e 82 7e 62 67 82 0f 2e 84 f5 67 a0 2e 98 d9 42 34 56 2f 46 6b 40 9f 35 e0 d7 7f c9 12 b4 4a 0c 01 77 44 51 f4 9e 5a 8e 25 38 00 02 35 e3 0c ad 79 28 ea ff 71 f7 7a 24 86 90 c1 bf 15 f8 09 aa b1 5b 5f 44 7d 5d a0 79 48 a8 f7 cf 46 8b 84 05 ee e7 a7 81 47 f3 a6 59 26 d4 61 17 a0 88 dc 7b dd 73 ad 51 95 01 b4 c0 db 8d ae df 9d 48 48 6f 3b ba 96 77 e5 15 d2 73 0b f9 f9 68 32 98 8b b4 08 66 23 e7 c0 1c 1a a7 2c 61 37 8a 06 dd 8a 22 74 3b 42 76 4d 20 10 e3 c4 e8 56 01 47 a3 9a fd d9 64 37 80 7a 90 1e c7 65 68 2c 1c b1 2d 9d 99 ad 40 8e 87 43 a9 9f 40 df 58 30 88 da e7 7d b9 96 f5 81 33 ac 3f 01 1c 49 6d e5 88 23 d1 8f 8c ca 2d 28 73 f1 77 c8 71 ba 83 0c 22 ab 09 dd a4 a3 91 e6 c2 58 e8 03 0c
          Data Ascii: .DsX!v4/=@N~bg.g.B4V/Fk@5JwDQZ%85y(qz$[_D}]yHFGY&a{sQHHo;wsh2f#,a7"t;BvM VGd7zeh,-@C@X0}3?Im#-(swq"X
          2024-07-05 06:18:08 UTC8000INData Raw: b3 67 2c ff f5 f0 92 99 1d 61 4a a1 cf 73 0c 73 cd ec 67 39 f7 ef ef a3 d9 16 0b 5d a5 d9 e7 34 33 fb 82 99 fd d2 6d a3 48 5e 32 b3 4b 4c 29 a1 23 1d 43 ab 99 7d d1 cc 5e c9 b0 ed d7 cc ec 52 53 84 2e 10 08 8c 43 4c 73 d9 0c d3 d8 f8 69 33 fb 89 d5 36 4e bd 6a 66 2f 98 d9 af cc ec 4e 33 3b d1 cc 16 58 c6 b9 db 34 5f 4c 31 cd b3 1d 66 b6 d2 cc 8e 37 b3 ab 4c 73 48 d1 63 69 3d 79 de cc 6e 36 8d c1 2b 4c 9f 67 86 e9 dc a7 39 17 53 dd 7b 9f b5 74 73 d7 1f cc ec 31 d3 f9 9a 65 4a b7 4e 7b ce db cd ec 30 33 fb 9e 99 fd c2 cc 7e 67 66 2f a7 fc 9c af 99 d9 21 59 be e7 40 60 22 63 66 98 59 9b 0d 1f eb 0e 32 b3 8b dc b8 31 5a 7c d1 14 a0 0b 34 23 ee 42 9a 6a 66 c7 9a d9 7f 59 3c 51 3c 62 66 79 7b aa 63 66 4b ac bc e1 f0 9a c9 f8 28 f7 9e 16 33 db cf cc 1e cf 79 31
          Data Ascii: g,aJssg9]43mH^2KL)#C}^RS.CLsi36Njf/N3;X4_L1f7LsHci=yn6+Lg9S{ts1eJN{03~gf/!Y@`"cfY21Z|4#BjfY<Q<bfy{cfK(3y1
          2024-07-05 06:18:08 UTC8000INData Raw: dd e7 2f 1d bc 5e 75 e7 b9 70 a7 88 e9 5a 6d 49 3c 8a de 45 a5 fd 7a 51 cc 67 ac 18 8f e7 6b 66 f6 63 93 63 26 d5 f5 63 72 6e e4 75 54 55 c2 47 fe a7 58 c1 e7 d2 1d ef f5 29 8f e3 c8 42 77 1e 08 04 02 81 40 20 d0 a0 98 d6 b3 3e d8 f5 39 53 4d fb cb 36 ba 5a 01 3f b7 14 0e 00 77 ac 6d a6 6c f0 27 0a 3e c6 6f 5a 95 75 b0 69 0d 7e a9 ed bb fe bd d7 ea 50 e6 3b 61 30 5d 80 07 98 0c 92 91 8c 8b df 58 19 55 7b 53 54 f6 f9 02 2f 86 24 cf d8 c8 c2 7f ed a6 da fb 34 fc c2 cc 0e 4a bc d7 77 0e f8 f9 c8 6f 1b c6 6b a6 f3 70 ae 35 59 d4 d2 62 67 47 9e ba f5 e7 4d ad dd ca 6d 77 4d 85 6d 7e d1 32 a8 da 37 22 26 27 43 bb 99 7d d2 8a bb c6 5f 33 0d f4 87 64 38 0e 5f 72 51 64 ed d8 4b a6 f2 83 22 db 07 26 8f 79 b2 a5 d7 9f b8 d6 42 27 80 40 20 10 08 04 02 13 10 d3 5a f3
          Data Ascii: /^upZmI<EzQgkfcc&crnuTUGX)Bw@ >9SM6Z?wml'>oZui~P;a0]XU{ST/$4Jwokp5YbgGMmwMm~27"&'C}_3d8_rQdK"&yB'@ Z
          2024-07-05 06:18:08 UTC5215INData Raw: 7e 3f 96 43 1d 09 71 c7 42 14 a8 8a be 36 c3 dc 6c 1f f0 24 2a d9 ee 00 fa aa 11 c0 6c 04 bc 0d fa 21 e0 2d c8 ce eb 81 e0 00 28 19 ff 60 2c 42 86 f4 02 72 7b c2 3a 51 d4 76 53 e4 69 31 b3 f9 48 40 6f 61 ca 5d 6d 46 86 77 2b d2 1e 48 a3 8a de 05 9c 1d 17 79 48 8c 7d 21 12 8f cb 25 10 b2 16 69 10 ec 4b ac 73 1c 72 78 cc 4d b1 ff 1e 94 7d 70 57 32 8b a0 14 2c 5b 67 7e 34 8a 96 2e a6 76 f5 4b c3 e8 7a 6d 22 eb 0c d8 5a a2 81 3e 05 89 3d 9e 86 ce 53 21 47 49 0f ca f0 d8 48 99 06 a0 a9 4c 63 11 d9 2c 88 29 c8 21 d0 4e fa e8 7c 1f 72 10 e0 c7 5b 4e e9 c0 b0 df 4e b7 5f f6 02 bf 01 b6 a3 ec 83 03 d5 f6 a4 9a 4a 1c e6 00 c7 a0 ac 84 63 29 5d 78 70 a4 c9 20 fd 83 5b 81 0d 40 d7 91 f2 8f 26 10 08 04 02 81 c0 91 8d 49 50 7c 02 9a 3b 46 e2 77 d1 d2 8e e6 65 af 42 73
          Data Ascii: ~?CqB6l$*l!-(`,Br{:QvSi1H@oa]mFw+HyH}!%iKsrxM}pW2,[g~4.vKzm"Z>=S!GIHLc,)!N|r[NN_Jc)]xp [@&IP|;FweBs


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          144192.168.2.449918142.250.186.784434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC1120OUTPOST /youtubei/v1/next?prettyPrint=false HTTP/1.1
          Host: www.youtube.com
          Connection: keep-alive
          Content-Length: 2876
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          X-Youtube-Bootstrap-Logged-In: false
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Content-Type: application/json
          X-Youtube-Client-Name: 56
          X-Youtube-Client-Version: 1.20240701.01.00
          X-Goog-Visitor-Id: CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3D
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/embed/9cQSkWb0coQ?controls=0&rel=0&playsinline=1&enablejsapi=1&origin=https%3A%2F%2Fmydocubox.org&widgetid=1
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: YSC=lwOJD9uNJWA; VISITOR_INFO1_LIVE=I7gfpkXftsE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKw%3D%3D
          2024-07-05 06:18:08 UTC2876OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 72 65 6d 6f 74 65 48 6f 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 64 65 76 69 63 65 4d 61 6b 65 22 3a 22 22 2c 22 64 65 76 69 63 65 4d 6f 64 65 6c 22 3a 22 22 2c 22 76 69 73 69 74 6f 72 44 61 74 61 22 3a 22 43 67 74 4a 4e 32 64 6d 63 47 74 59 5a 6e 52 7a 52 53 69 63 6f 4a 36 30 42 6a 49 4b 43 67 4a 56 55 78 49 45 47 67 41 67 4b 77 25 33 44 25 33 44 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47
          Data Ascii: {"context":{"client":{"hl":"en","gl":"US","remoteHost":"8.46.123.33","deviceMake":"","deviceModel":"","visitorData":"CgtJN2dmcGtYZnRzRSicoJ60BjIKCgJVUxIEGgAgKw%3D%3D","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like G
          2024-07-05 06:18:08 UTC432INHTTP/1.1 200 OK
          Content-Type: application/json; charset=UTF-8
          Vary: X-Origin
          Vary: Referer
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Server: scaffolding on HTTPServer2
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          X-Content-Type-Options: nosniff
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Origin,Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:08 UTC958INData Raw: 38 30 30 30 0d 0a 7b 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 7b 22 73 65 72 76 69 63 65 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 5b 7b 22 73 65 72 76 69 63 65 22 3a 22 43 53 49 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 63 22 2c 22 76 61 6c 75 65 22 3a 22 57 45 42 5f 45 4d 42 45 44 44 45 44 5f 50 4c 41 59 45 52 22 7d 2c 7b 22 6b 65 79 22 3a 22 63 76 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 31 2e 32 30 32 34 30 37 30 31 2e 30 31 2e 30 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 79 74 5f 6c 69 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 7d 2c 7b 22 6b 65 79 22 3a 22 47 65 74 57 61 74 63 68 4e 65 78 74 5f 72 69 64 22 2c 22 76 61 6c 75 65 22 3a 22 30 78 37 36 32 36 35 66 61 32 30 38 32 37 64 65 39 39 22 7d 5d 7d 2c 7b 22 73 65 72 76 69
          Data Ascii: 8000{"responseContext":{"serviceTrackingParams":[{"service":"CSI","params":[{"key":"c","value":"WEB_EMBEDDED_PLAYER"},{"key":"cver","value":"1.20240701.01.00"},{"key":"yt_li","value":"0"},{"key":"GetWatchNext_rid","value":"0x76265fa20827de99"}]},{"servi
          2024-07-05 06:18:08 UTC1390INData Raw: 30 35 30 2c 35 31 31 35 32 38 32 39 2c 35 31 31 35 36 30 35 34 2c 35 31 31 35 37 34 31 31 2c 35 31 31 35 37 38 33 38 2c 35 31 31 35 38 35 31 34 2c 35 31 31 35 39 33 33 30 2c 35 31 31 36 30 35 34 35 2c 35 31 31 36 30 38 31 32 2c 35 31 31 36 32 31 37 30 2c 35 31 31 36 33 36 33 39 2c 35 31 31 36 35 34 36 36 2c 35 31 31 36 35 35 36 38 2c 35 31 31 36 37 31 31 38 2c 35 31 31 36 38 32 30 30 2c 35 31 31 36 39 31 33 31 2c 35 31 31 37 32 36 37 30 2c 35 31 31 37 32 36 38 34 2c 35 31 31 37 32 36 39 35 2c 35 31 31 37 32 37 30 32 2c 35 31 31 37 32 37 30 39 2c 35 31 31 37 32 37 31 36 2c 35 31 31 37 32 37 31 39 2c 35 31 31 37 32 37 32 38 2c 35 31 31 37 35 37 33 33 2c 35 31 31 37 36 35 31 31 2c 35 31 31 37 37 30 31 33 2c 35 31 31 37 37 38 31 38 2c 35 31 31 37 38 33 31 36
          Data Ascii: 050,51152829,51156054,51157411,51157838,51158514,51159330,51160545,51160812,51162170,51163639,51165466,51165568,51167118,51168200,51169131,51172670,51172684,51172695,51172702,51172709,51172716,51172719,51172728,51175733,51176511,51177013,51177818,51178316
          2024-07-05 06:18:08 UTC1390INData Raw: 7b 22 76 69 64 65 6f 49 64 22 3a 22 39 63 51 53 6b 57 62 30 63 6f 51 22 7d 7d 2c 22 74 72 61 63 6b 69 6e 67 50 61 72 61 6d 73 22 3a 22 43 41 41 51 67 32 63 69 45 77 69 74 74 63 65 33 6f 49 2d 48 41 78 56 53 33 30 49 46 48 56 71 45 43 52 63 3d 22 2c 22 70 6c 61 79 65 72 4f 76 65 72 6c 61 79 73 22 3a 7b 22 70 6c 61 79 65 72 4f 76 65 72 6c 61 79 52 65 6e 64 65 72 65 72 22 3a 7b 22 65 6e 64 53 63 72 65 65 6e 22 3a 7b 22 77 61 74 63 68 4e 65 78 74 45 6e 64 53 63 72 65 65 6e 52 65 6e 64 65 72 65 72 22 3a 7b 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 65 6e 64 53 63 72 65 65 6e 56 69 64 65 6f 52 65 6e 64 65 72 65 72 22 3a 7b 22 76 69 64 65 6f 49 64 22 3a 22 4e 4b 52 7a 4e 46 76 57 4b 63 4d 22 2c 22 74 68 75 6d 62 6e 61 69 6c 22 3a 7b 22 74 68 75 6d 62 6e 61 69 6c 73
          Data Ascii: {"videoId":"9cQSkWb0coQ"}},"trackingParams":"CAAQg2ciEwittce3oI-HAxVS30IFHVqECRc=","playerOverlays":{"playerOverlayRenderer":{"endScreen":{"watchNextEndScreenRenderer":{"results":[{"endScreenVideoRenderer":{"videoId":"NKRzNFvWKcM","thumbnail":{"thumbnails
          2024-07-05 06:18:08 UTC1390INData Raw: 63 43 46 62 70 70 5f 57 69 51 22 2c 22 77 69 64 74 68 22 3a 33 33 36 2c 22 68 65 69 67 68 74 22 3a 31 38 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 4e 4b 52 7a 4e 46 76 57 4b 63 4d 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 6d 43 4f 41 44 45 4f 67 43 38 71 75 4b 71 51 4d 61 38 41 45 42 2d 41 48 2d 43 59 41 43 70 41 57 4b 41 67 77 49 41 42 41 42 47 47 55 67 55 43 68 4a 4d 41 38 3d 26 72 73 3d 41 4f 6e 34 43 4c 43 2d 6a 32 50 35 69 37 65 7a 48 45 64 4a 7a 36 5f 5f 41 47 39 4f 4e 75 58 48 71 67 22 2c 22 77 69 64 74 68 22 3a 34 38 30 2c 22 68 65 69 67 68 74 22 3a 33 36 30 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69
          Data Ascii: cCFbpp_WiQ","width":336,"height":188},{"url":"https://i.ytimg.com/vi/NKRzNFvWKcM/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYACpAWKAgwIABABGGUgUChJMA8=&rs=AOn4CLC-j2P5i7ezHEdJz6__AG9ONuXHqg","width":480,"height":360},{"url":"https://i.ytimg.com/vi
          2024-07-05 06:18:08 UTC1390INData Raw: 6c 69 73 68 65 64 54 69 6d 65 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 34 20 6d 6f 6e 74 68 73 20 61 67 6f 22 7d 5d 7d 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 73 22 3a 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 54 69 6d 65 53 74 61 74 75 73 52 65 6e 64 65 72 65 72 22 3a 7b 22 74 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 33 3a 30 30 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 33 20 6d 69 6e 75 74 65 73 22 7d 7d 7d 2c 22 73 74 79 6c 65 22 3a 22 44 45 46 41 55 4c 54 22 7d 7d 5d 7d 7d 2c 7b 22 65 6e 64 53 63 72 65 65 6e 56 69 64 65 6f 52 65 6e 64 65 72 65 72 22 3a 7b
          Data Ascii: lishedTimeText":{"runs":[{"text":"4 months ago"}]},"thumbnailOverlays":[{"thumbnailOverlayTimeStatusRenderer":{"text":{"runs":[{"text":"3:00"}],"accessibility":{"accessibilityData":{"label":"3 minutes"}}},"style":"DEFAULT"}}]}},{"endScreenVideoRenderer":{
          2024-07-05 06:18:08 UTC1390INData Raw: 44 41 67 41 45 41 45 59 66 79 42 45 4b 42 34 77 44 77 3d 3d 26 72 73 3d 41 4f 6e 34 43 4c 41 68 53 49 44 58 39 75 6b 69 55 4e 41 4a 45 37 6c 69 33 42 4a 73 75 57 39 61 35 51 22 2c 22 77 69 64 74 68 22 3a 33 33 36 2c 22 68 65 69 67 68 74 22 3a 31 38 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 42 61 55 77 45 43 5f 74 6d 31 77 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 6d 43 4f 41 44 45 4f 67 43 38 71 75 4b 71 51 4d 61 38 41 45 42 2d 41 48 2d 43 59 41 43 30 41 57 4b 41 67 77 49 41 42 41 42 47 48 38 67 52 43 67 65 4d 41 38 3d 26 72 73 3d 41 4f 6e 34 43 4c 43 74 57 74 6c 39 77 45 49 6f 73 46 6e 5a 73 79 49 50 59 39 6b 53 47 75 72 6b 41 41 22 2c 22 77 69 64 74 68 22 3a
          Data Ascii: DAgAEAEYfyBEKB4wDw==&rs=AOn4CLAhSIDX9ukiUNAJE7li3BJsuW9a5Q","width":336,"height":188},{"url":"https://i.ytimg.com/vi/BaUwEC_tm1w/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGH8gRCgeMA8=&rs=AOn4CLCtWtl9wEIosFnZsyIPY9kSGurkAA","width":
          2024-07-05 06:18:08 UTC1390INData Raw: 20 76 69 65 77 73 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 32 31 33 20 76 69 65 77 73 22 7d 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 54 69 6d 65 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 34 20 6d 6f 6e 74 68 73 20 61 67 6f 22 7d 5d 7d 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 73 22 3a 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 54 69 6d 65 53 74 61 74 75 73 52 65 6e 64 65 72 65 72 22 3a 7b 22 74 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 38 3a 32 37 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22
          Data Ascii: views"}],"accessibility":{"accessibilityData":{"label":"213 views"}}},"publishedTimeText":{"runs":[{"text":"4 months ago"}]},"thumbnailOverlays":[{"thumbnailOverlayTimeStatusRenderer":{"text":{"runs":[{"text":"8:27"}],"accessibility":{"accessibilityData"
          2024-07-05 06:18:08 UTC1390INData Raw: 2f 5a 69 59 64 7a 62 67 54 43 37 4d 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 78 43 4e 41 43 45 4c 77 42 53 46 72 79 71 34 71 70 41 79 4d 49 41 52 55 41 41 49 68 43 47 41 48 77 41 51 48 34 41 66 34 4a 67 41 4c 51 42 59 6f 43 44 41 67 41 45 41 45 59 51 43 42 6c 4b 46 30 77 44 77 3d 3d 26 72 73 3d 41 4f 6e 34 43 4c 42 59 45 74 51 61 64 63 6f 44 71 68 31 46 4f 36 37 78 53 5f 48 57 4c 5a 56 7a 43 41 22 2c 22 77 69 64 74 68 22 3a 33 33 36 2c 22 68 65 69 67 68 74 22 3a 31 38 38 7d 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 2e 79 74 69 6d 67 2e 63 6f 6d 2f 76 69 2f 5a 69 59 64 7a 62 67 54 43 37 4d 2f 68 71 64 65 66 61 75 6c 74 2e 6a 70 67 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 6d 43 4f 41 44 45 4f 67 43 38 71 75 4b 71
          Data Ascii: /ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwExCNACELwBSFryq4qpAyMIARUAAIhCGAHwAQH4Af4JgALQBYoCDAgAEAEYQCBlKF0wDw==&rs=AOn4CLBYEtQadcoDqh1FO67xS_HWLZVzCA","width":336,"height":188},{"url":"https://i.ytimg.com/vi/ZiYdzbgTC7M/hqdefault.jpg?sqp=-oaymwEmCOADEOgC8quKq
          2024-07-05 06:18:08 UTC1390INData Raw: 22 3a 22 43 42 4d 51 76 55 34 59 41 69 49 54 43 4b 32 31 78 37 65 67 6a 34 63 44 46 56 4c 66 51 67 55 64 57 6f 51 4a 46 77 3d 3d 22 2c 22 73 68 6f 72 74 56 69 65 77 43 6f 75 6e 74 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 31 2e 38 4b 20 76 69 65 77 73 22 7d 5d 2c 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 44 61 74 61 22 3a 7b 22 6c 61 62 65 6c 22 3a 22 31 2e 38 4b 20 76 69 65 77 73 22 7d 7d 7d 2c 22 70 75 62 6c 69 73 68 65 64 54 69 6d 65 54 65 78 74 22 3a 7b 22 72 75 6e 73 22 3a 5b 7b 22 74 65 78 74 22 3a 22 35 20 6d 6f 6e 74 68 73 20 61 67 6f 22 7d 5d 7d 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 73 22 3a 5b 7b 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 6c 61 79 54
          Data Ascii: ":"CBMQvU4YAiITCK21x7egj4cDFVLfQgUdWoQJFw==","shortViewCountText":{"runs":[{"text":"1.8K views"}],"accessibility":{"accessibilityData":{"label":"1.8K views"}}},"publishedTimeText":{"runs":[{"text":"5 months ago"}]},"thumbnailOverlays":[{"thumbnailOverlayT


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          145192.168.2.449916172.217.23.1104434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC973OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
          Host: play.google.com
          Connection: keep-alive
          Content-Length: 542
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
          X-Goog-AuthUser: 0
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Origin: https://www.youtube.com
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Referer: https://www.youtube.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: NID=515=roDI__jerg9bY2OKyAoxpMtktNczP6_866uzReCRH2oZE_Nzbka1NWZAp9tY5JTHGDY9yBL0Uqo5T7ilMSiaTe3mQxzHBanTsokp4taICV4AbJum_daXFYsI9Gp3chWu_0Lr3eEhJdZSR1sbqWiES0zXzZDs2ggZE8BVjtcDo5Y
          2024-07-05 06:18:08 UTC542OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 32 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 30 31 36 30 32 38 36 33 39 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"22",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1720160286398",null,null,null
          2024-07-05 06:18:08 UTC519INHTTP/1.1 200 OK
          Access-Control-Allow-Origin: https://www.youtube.com
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Access-Control-Allow-Headers: X-Playlog-Web
          Content-Type: text/plain; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Server: Playlog
          Cache-Control: private
          X-XSS-Protection: 0
          X-Frame-Options: SAMEORIGIN
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:08 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
          2024-07-05 06:18:08 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          146192.168.2.449923142.250.186.1304434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC466OUTGET /pagead/id?slf_rd=1 HTTP/1.1
          Host: googleads.g.doubleclick.net
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:08 UTC754INHTTP/1.1 200 OK
          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
          Timing-Allow-Origin: *
          Cross-Origin-Resource-Policy: cross-origin
          Access-Control-Allow-Credentials: true
          Content-Type: application/json; charset=UTF-8
          Date: Fri, 05 Jul 2024 06:18:08 GMT
          Pragma: no-cache
          Expires: Fri, 01 Jan 1990 00:00:00 GMT
          Cache-Control: no-cache, no-store, must-revalidate
          X-Content-Type-Options: nosniff
          Content-Disposition: attachment; filename="f.txt"
          Server: cafe
          X-XSS-Protection: 0
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Accept-Ranges: none
          Vary: Accept-Encoding
          Connection: close
          Transfer-Encoding: chunked
          2024-07-05 06:18:08 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 71 59 66 6e 71 52 61 57 32 55 67 41 59 64 38 45 5f 37 4b 42 39 55 66 4d 48 34 6a 43 76 70 67 64 39 47 6a 73 37 37 42 59 56 4d 32 74 61 66 63 5f 6c 6e 34 75 41 64 4a 32 38 78 2d 4f 38 30 56 42 76 5f 72 59 6c 69 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
          Data Ascii: 64)]}'{"id":"ANyPxKqYfnqRaW2UgAYd8E_7KB9UfMH4jCvpgd9Gjs77BYVM2tafc_ln4uAdJ28x-O80VBv_rYli","type":4}
          2024-07-05 06:18:08 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          147192.168.2.449926151.101.194.1334434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC607OUTGET /en_US/i/btn/btn_donate_LG.gif HTTP/1.1
          Host: www.paypalobjects.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-07-05 06:18:09 UTC856INHTTP/1.1 200 OK
          Connection: close
          Content-Length: 1582
          Cache-Control: s-maxage=31536000, public,max-age=3600
          Content-Type: image/gif
          Dc: ccg11-origin-www-1.paypal.com
          Etag: "/uezNCAzEMPWe00W1MC2Y5Nrk0Jj/FbzudktJNGYIBo"
          Fastly-Io-Info: ifsz=1597 idim=92x26 ifmt=gif ofsz=1582 odim=92x26 ofmt=gif
          Fastly-Io-Served-By: vpop-mnz1300714
          Fastly-Stats: io=1
          Paypal-Debug-Id: 4ed339bbeab63
          Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
          Traceparent: 00-00000000000000000004ed339bbeab63-761066f188b9251e-01
          Via: 1.1 varnish, 1.1 varnish
          Accept-Ranges: bytes
          Date: Fri, 05 Jul 2024 06:18:09 GMT
          X-Served-By: cache-dfw-kdfw8210076-DFW, cache-nyc-kteb1890096-NYC
          X-Cache: HIT, HIT
          X-Cache-Hits: 32416, 1
          X-Timer: S1720160289.023160,VS0,VE1
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31557600
          2024-07-05 06:18:09 UTC1379INData Raw: 47 49 46 38 39 61 5c 00 1a 00 87 db 00 d9 a6 30 da a7 30 fe c3 39 fe c4 39 5a 45 14 fe c3 38 8a 6a 1e e5 b0 33 76 5a 1a ff c3 39 83 64 1d 14 0f 04 f5 bc 36 da a7 31 04 03 00 84 65 1d 75 59 1a ea b3 34 43 33 0e ff ca 4e e4 af 32 65 4d 16 fd c2 38 f1 b9 35 3e 2f 0d 2a 20 09 1c 15 06 03 02 00 01 00 00 ca 9b 2d 0a 07 02 ea b4 34 ff cf 5e 98 74 21 ff d1 65 5d 47 14 fa c0 38 ff ce 5b ff d9 7e ff d8 7d f9 be 37 f5 bc 37 94 71 21 71 56 19 e7 b2 33 dc a9 31 21 19 07 7e 60 1c fa c6 50 ff c6 3d 79 5d 1b 8d 6c 1f fb c8 4b ff c7 44 ff c7 45 ed b6 34 0b 08 02 ff c9 4c fb c0 38 ff ca 4d f7 c0 41 f7 c1 41 fe c2 39 f2 ba 36 1b 14 06 fc cc 56 f2 b9 37 6b 52 17 f8 be 37 8b 6a 1f e2 ad 32 df ac 31 06 04 01 ec b5 35 f0 b8 35 fc c4 42 4a 38 10 ff c5 3c a3 7d 24 59 44 13 e0 ab
          Data Ascii: GIF89a\0099ZE8j3vZ9d61euY4C3N2eM85>/* -4^t!e]G8[~}77q!qV31!~`P=y]lKDE4L8MAA96V7kR7j2155BJ8<}$YD
          2024-07-05 06:18:09 UTC203INData Raw: 1b 54 60 19 42 8a bf 58 10 28 0d d8 fc 32 0d b5 0c da 38 c0 24 06 a4 f0 22 9b 54 9c e8 a8 d1 5a d7 54 02 0c 0e a8 59 21 1b 47 3a 22 82 00 0f 38 30 a5 23 62 ae c8 10 9a 50 fc 4a 21 8d 81 ca 28 c9 32 33 28 90 2b 82 e9 b4 62 40 89 ac 88 f0 d8 2f 01 ca 20 c8 93 0f 3e 73 79 b1 0f 14 a1 69 13 56 5e b6 99 2e 5a 86 b1 09 0a 34 36 be f9 e7 ac 04 40 03 0a b5 8e b0 24 91 17 81 06 3a 81 1f 8e b8 43 ad 81 54 f1 45 93 14 48 f0 41 69 cf 7c 20 61 92 08 96 09 04 6a 9b 3a 69 a1 81 00 02 20 bb 81 06 00 48 1b 80 00 d8 6e bb 6d b6 dd 8e 1b 00 ba e9 7e fb 6d bb dd 2e bb ec b9 ef 9e 0b bb ee b8 cb 66 a4 85 6a a0 0e 08 00 3b
          Data Ascii: T`BX(28$"TZTY!G:"80#bPJ!(23(+b@/ >syiV^.Z46@$:CTEHAi| aj:i Hnm~m.fj;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          148192.168.2.44992546.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC455OUTGET /wp-content/uploads/2022/12/Site-Logo.webp HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:18:09 UTC223INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:18:09 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Sun, 26 May 2024 03:03:30 GMT
          ETag: "262-61952a53feef0"
          Accept-Ranges: bytes
          Content-Length: 610
          Connection: close
          2024-07-05 06:18:09 UTC610INData Raw: 52 49 46 46 5a 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8c 00 00 2f 00 00 41 4c 50 48 e3 01 00 00 01 a0 55 6b 73 1c 49 fa 20 88 41 09 82 19 a4 19 64 31 b0 19 b8 18 b8 18 b8 19 18 82 21 04 04 41 10 84 80 10 0f a1 c5 e5 5c 7a 99 79 88 88 09 e0 e5 af d6 fc 6f 56 fd 2f 4f 88 ad a1 14 62 bd 12 62 15 88 3e 00 d1 07 88 cd 95 10 eb 2e 44 ef a2 0f 3f b2 5b f3 1e 80 2f b5 c6 6f f7 a5 56 1d c1 bc 40 34 2f 90 ad 35 7f bb 5f d6 98 bf 61 35 1f 00 35 33 db af 63 2b cc d6 3e c1 a7 35 2e 3f 66 36 c2 b7 b5 8f 8c 85 3b 0c e6 a7 0b 65 90 8e 03 b6 96 fd 02 0b a4 8e 1d d4 ad 30 17 e2 85 0c 72 47 86 bd 25 5d 60 05 eb 14 d8 dd 01 9b 13 2e 20 22 3d 49 e4 14 3d 4f 45 a4 27 89 d4 66 a7 90 dc 7a 05 40 da 14 90 8e db 87 3f 4f 80 dc 96 81 5c 09 ce 3e 82 f9 5b cb 74 99
          Data Ascii: RIFFZWEBPVP8X/ALPHUksI Ad1!A\zyoV/Obb>.D?[/oV@4/5_a553c+>5.?f6;e0rG%]`. "=I=OE'fz@?O\>[t


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          149192.168.2.44992846.101.86.1234434464C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-07-05 06:18:08 UTC706OUTGET /wp-content/uploads/2024/05/Texture-Red-Tileable.webp HTTP/1.1
          Host: mydocubox.org
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://mydocubox.org/about/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: 1ycyen3p=mfxrdbvvl7pk; 0vu8h1sy=ksobbozn9ahx; p1sjpf40=xpqkxe4kxlt0
          2024-07-05 06:18:09 UTC228INHTTP/1.1 200 OK
          Date: Fri, 05 Jul 2024 06:18:09 GMT
          Server: Apache/2.4.52 (Ubuntu)
          Last-Modified: Thu, 23 May 2024 22:08:55 GMT
          ETag: "55888-619264c0b855c"
          Accept-Ranges: bytes
          Content-Length: 350344
          Connection: close
          2024-07-05 06:18:09 UTC7964INData Raw: 52 49 46 46 80 58 05 00 57 45 42 50 56 50 38 20 74 58 05 00 f0 aa 06 9d 01 2a 00 02 38 04 00 00 00 25 00 4e 99 42 55 97 91 2f 49 fd 87 f7 6b f6 df fd bf c8 27 2b f5 fd f1 bf ba 7f 98 fd 9a f8 d4 fb a7 fd 6f f2 df 97 bd 02 7a 1f f7 5f fa 9f e2 ff d4 7e da fb 82 79 c7 eb bf f1 7f bf ff 9b fd b4 ff ff ff ff ee cf f8 ff fd 5f e9 7f e0 7c 01 fe a3 fe 23 ff 4f f9 5f df ff fa 9f 60 3f d0 bf b6 7f df ff 11 fe af df 87 fa 6f fe 5f ea 7f db 7f ff ff bd f4 03 fb 1f fa 0f fe 9f e9 7f db ff ff ff d7 f4 03 fa 67 f8 4f fd df e6 3f dd ff ff ff dd f4 99 fe 0f fe cf f9 cf f4 bf fe 3f e1 7d 01 fe 93 fd e3 fe cf f9 3f f4 1f fe bf e0 7d 80 7f 34 fe b1 ff 2b f6 57 ff ef fb 8f a4 df f1 1f f8 bf cc ff b0 ff ff fe eb ec 07 fa 6f f8 0f fc 5f e6 ff d2 ff fd ff 8b f6 03 fc df fb 1f
          Data Ascii: RIFFXWEBPVP8 tX*8%NBU/Ik'+oz_~y_|#O_`?o_gO??}?}4+Wo_
          2024-07-05 06:18:09 UTC8000INData Raw: 8a ca f1 44 c4 84 8c 13 e7 7f d5 6d 16 b4 b3 2f 74 ef fe 50 ee 6b 16 81 b2 de e4 46 72 61 71 f9 43 00 a1 ab ea 92 d7 4c 99 7b 7d 4a d1 fb 22 25 70 6e 32 39 3c 47 37 99 18 69 6f bb db a7 e0 7f ca e1 9a 43 32 d1 b8 7d ad cb fa 6f d4 a9 8f 1b 94 de a1 95 dc ea 81 6b 38 88 4b a7 5e b1 75 fe 60 04 35 bd b5 7a ef 96 86 05 33 46 73 dc 0c 1b 1a 04 73 43 99 93 f5 a3 60 c7 87 25 93 16 6b b3 45 c0 64 e2 8f 59 ea 50 20 72 2e fb 8b f4 8b 08 90 46 7e e9 0a 77 9d 1d 24 d4 79 50 ab a3 1d b2 8b 1d 45 a4 8e a3 ca b0 fb aa 20 03 02 25 af f6 70 ed 11 80 4e d2 52 a8 77 d2 d5 b8 03 c7 39 6d 4e 01 45 b2 85 f7 55 98 2d 3a e5 e2 06 92 57 79 95 24 f8 fa 54 89 00 5f c6 53 83 ff d5 9f 53 fe b3 cc a4 fd 7c 3d 9b da ad 5e 1c 83 b3 af 8f 5d 53 84 47 32 22 39 ba 3e e0 79 3c 2b 02 43 15
          Data Ascii: Dm/tPkFraqCL{}J"%pn29<G7ioC2}ok8K^u`5z3FssC`%kEdYP r.F~w$yPE %pNRw9mNEU-:Wy$T_SS|=^]SG2"9>y<+C
          2024-07-05 06:18:09 UTC8000INData Raw: f5 36 5d 5f 76 c6 c3 d7 64 b3 af e9 f2 18 de 83 21 b9 71 1b 1a 5a b3 c9 5f a5 9b 6e c3 e8 93 5b 03 95 0d 9a 23 8e 6e 95 66 7f de 81 83 40 5f 81 28 2f a6 f8 67 26 5d 1b f7 6c f8 1e ab f3 75 c6 7b 3e db 1f 10 17 3a 0a 8c ff f8 bc 67 38 b8 c3 75 0c b6 fe 2a 3f 10 5e 15 7d 87 ac 8b 27 c1 7b 9f 29 4e 53 fd 9b 50 ec de 21 f8 7d 8c 8f f0 8d ae fe 1d 72 1c 97 3d c4 0b 68 1a e0 2d e4 e6 9a a7 90 31 9b 90 c2 72 e8 38 af 88 ea ff 27 7d 92 3f 38 f0 35 f9 cc 3f 62 3c a5 9c 13 67 f5 12 cf a1 7e 9b 87 6f 66 79 3b 36 c7 fc d4 ba f6 82 53 a2 c1 4d f2 70 4b 16 50 0b 67 d2 12 c6 3c c0 f1 60 1b 98 9c e2 f3 c4 8b d3 8c 9f 80 4d 1a 4d 26 37 7f f3 01 87 2b 7b d4 9b 78 8e 0b 15 2f 33 74 be a7 97 15 c0 d7 7f a2 dd 5a 38 6e 08 4b 67 f6 9a c0 85 97 57 19 71 63 2c 3c 03 a2 77 4b 9a
          Data Ascii: 6]_vd!qZ_n[#nf@_(/g&]lu{>:g8u*?^}'{)NSP!}r=h-1r8'}?85?b<g~ofy;6SMpKPg<`MM&7+{x/3tZ8nKgWqc,<wK
          2024-07-05 06:18:09 UTC8000INData Raw: eb e0 30 49 49 e3 2a 09 af 26 0d fc b5 b0 77 0c 40 b0 4f d5 72 41 3b e3 e9 42 20 00 60 2f df 89 39 6b 5a 18 31 40 28 9c 87 f6 97 dc cf 5a 48 ef 61 67 5f 64 c4 3e 27 70 8e 06 65 67 d7 70 e9 ff 4f 89 4e 38 ed 79 b6 4c ef 70 b9 3a bc d3 2d fb 8a 78 4b d4 73 58 78 3f ab 58 54 ac d2 0a b6 b2 31 c7 4b d6 2f f7 3a a5 84 e2 67 3f 7c 12 5e d3 07 76 92 33 11 ea fe 01 21 a2 02 32 f7 e5 34 b8 73 f8 54 a3 08 69 ef 5f 1b 7f e0 60 85 34 5a e0 aa 42 94 9c 38 85 c5 c1 3a d4 0f 1c 00 57 bf 0e 58 b0 c5 44 5f 48 9f c1 07 fd fe 46 19 e5 cc dc 9e fe 00 23 dc ad 6e 7b 62 5d 3e 77 4e d9 2d e8 4d 1c 5d 54 6a 24 d1 77 aa ac a0 ab c1 1a 2c 6f b7 24 45 12 7d 08 67 ba 95 8c c2 1b a4 f1 48 58 3c 6a 30 5e 31 73 27 3e 15 9f 67 99 3f 7b 6b 16 2b 28 6e c7 18 13 99 1e c4 9b 5c bc 10 fa 09
          Data Ascii: 0II*&w@OrA;B `/9kZ1@(ZHag_d>'pegpON8yLp:-xKsXx?XT1K/:g?|^v3!24sTi_`4ZB8:WXD_HF#n{b]>wN-M]Tj$w,o$E}gHX<j0^1s'>g?{k+(n\
          2024-07-05 06:18:09 UTC8000INData Raw: fc 44 8d b3 ee 65 3e 92 d2 44 54 9b 56 ef e5 ec 0f c0 84 d3 5a 67 88 9a a6 2f 90 45 db 87 e5 5d bd 38 f3 9b 7d 6c 29 1f 71 97 66 52 98 0a c0 e7 12 02 ed 02 e9 b2 da be e4 14 aa cb 15 81 b7 6d 18 00 ba 37 8c 8b 13 ed 14 3b dc eb 13 7d 42 2c 40 73 33 00 d0 b2 83 6f 8e b2 f5 7b 26 77 38 16 74 fa d8 74 a4 3e 50 47 e3 57 67 76 57 bd ef d3 cc 9f ff ee 3a 77 e6 f1 39 c7 80 31 10 2a a8 2b 8c b4 b3 64 92 71 85 5d 4e 35 59 05 86 64 6e aa 61 0c 4d bb aa 05 73 d7 92 60 15 a5 7b 7c 65 ac 97 85 a3 ab 88 73 07 0f d1 46 f5 77 2a 5e 7b ba 52 96 0a 41 33 50 38 bf 7a ac 65 d7 69 81 7a 1e d8 28 8b 24 fd fa b5 9c 7f 62 fd 1e 03 2f 83 b8 1d 56 e8 b6 a0 3c 1b 1d 0e 3d f0 d3 78 be 7b 0f c6 27 e2 9e 38 dd 1c 12 50 7b 23 c8 e4 01 37 8c 68 c9 3c cb d5 89 18 14 82 85 c8 b1 28 00 57
          Data Ascii: De>DTVZg/E]8}l)qfRm7;}B,@s3o{&w8tt>PGWgvW:w91*+dq]N5YdnaMs`{|esFw*^{RA3P8zeiz($b/V<=x{'8P{#7h<(W
          2024-07-05 06:18:09 UTC8000INData Raw: 64 7a be 1a 57 55 ec 89 7f 03 a7 05 11 cf 1f 82 a4 b7 2c 46 6a eb e3 b6 12 19 29 ef 65 a0 a9 b6 16 c6 03 22 51 92 21 be b0 68 85 e3 cf 35 a3 b2 71 0d 58 42 8c a6 f7 4d bb 2a d2 74 62 99 7a fc 3f b1 53 25 bc 4f f1 11 3e 12 d8 e3 e9 e3 31 4a 47 78 4d 4d 84 96 5c 8c f4 ea b8 7d 79 3f f5 cf b5 fe d6 ec 06 8b 1c 2c be 94 1b d3 8a 40 47 66 13 a0 6c ed a4 63 de 52 b0 56 8b d2 d5 a4 94 e1 50 17 b3 9f 39 7f 78 75 6e 78 95 33 a5 fa 2d c9 12 11 e7 90 ca 85 7a 1d 12 3f fa ea 79 ce 1b 6e 44 4d 53 d3 5a c2 32 68 3a 6c 83 4e 6c 77 92 86 ec 20 60 30 0d c1 ff cb 82 6f 0b 04 69 e7 a2 4f bb da 1f 22 ed 30 cc 8d b4 90 59 78 8e f4 0b 2a 70 67 0e ef e6 ba cf 1c 98 99 80 d7 fa 21 dc f7 b8 2f 11 df 06 0c 76 38 84 57 71 16 1b 13 4d 3a 81 18 b4 d3 8c ad 66 4e e9 2a 06 c1 92 4a b7
          Data Ascii: dzWU,Fj)e"Q!h5qXBM*tbz?S%O>1JGxMM\}y?,@GflcRVP9xunx3-z?ynDMSZ2h:lNlw `0oiO"0Yx*pg!/v8WqM:fN*J
          2024-07-05 06:18:09 UTC8000INData Raw: c2 89 b1 88 7a 66 bd 6b 98 b1 e8 8f 06 d9 16 7c f8 f2 30 ba e7 67 50 54 e2 6b 03 02 48 46 f6 d0 04 ca 01 72 67 f6 7a bd 30 b9 e4 ac 4b 92 55 27 f1 84 b2 20 38 3d 6d f4 51 4a 5b 36 98 9c 66 fa d8 bd 59 71 e9 9d 58 f5 8a 48 1f 58 30 c2 55 c5 77 83 98 2c 05 05 1f c5 1a 6c 0c 8f 4a c4 8e 0a b9 15 6e c3 b1 9c 9e ff 78 83 6a c3 09 48 5e 51 ce 84 1d 0f 64 8e e9 a7 de 52 1d df c2 59 33 4e 71 b3 31 d6 ce b6 59 b0 77 81 e8 12 4a 94 8a 65 28 b1 aa 95 91 4d e9 91 b2 74 0a 56 b2 ce e1 4f e4 69 e1 81 5a 97 15 28 23 a9 1b 59 c2 34 b7 90 39 34 96 02 70 f1 1d ee 63 9b 16 9a 42 26 3c 26 76 8f 2b 74 af dd 3d 9c 58 be bd a5 11 b3 18 f4 d1 ba b7 1a 26 33 0f 4a 4f b8 6a 15 0b ba af 7b 7a 45 20 2b 5e 61 4b 3f aa da a0 6a b7 f9 0f c4 c7 c3 db 01 ca 8b db 28 7f 3b da 3c a4 2c 30
          Data Ascii: zfk|0gPTkHFrgz0KU' 8=mQJ[6fYqXHX0Uw,lJnxjH^QdRY3Nq1YwJe(MtVOiZ(#Y494pcB&<&v+t=X&3JOj{zE +^aK?j(;<,0
          2024-07-05 06:18:09 UTC8000INData Raw: c0 21 a9 da 95 2a 36 c5 bd 22 4c 2e fa 44 df 30 a7 cb e4 0c f3 02 9b fa 7e 2e 4e e3 d8 4e 99 97 e3 88 8f e2 14 b2 dd 8d c1 db a9 47 26 2c 6e c9 75 8a 97 7c b3 c9 74 de 6a e8 f2 20 56 0a 55 93 9e 6a aa 24 51 e7 a4 ed da 9b 74 77 e1 a2 fc 4f 89 2e 49 50 e2 3b 3a 3a e6 c4 04 ec 08 48 22 79 08 1c 90 34 a7 7a e8 a9 08 90 e5 fa 3d ca 6f e9 e4 97 a8 9e ce 21 d2 6f eb 0f de 14 ac dc 32 f1 60 5f 6c 53 dd 63 36 46 53 f6 42 52 16 8a 7e dc f0 24 1b 3a a8 41 b7 e1 78 1c 3d 2d 13 a4 c7 f1 d8 5e cc fe a3 66 c1 49 a4 cd 8e 36 30 1b e4 5f 88 b1 9b 23 de a7 df 7c ae ec 8b 3f 5d bc 2a 4c fb 0b 91 83 c1 94 e7 bc 28 58 00 7f bb a3 85 0a 00 9a aa 5c 18 0d b7 4d a4 2d 4e 50 47 4d 12 6b ca 03 71 e7 87 6d cd 1e db 96 27 3e fe 7a 0e 90 b6 05 f1 40 b1 f6 d5 ab a1 85 9d f6 5a 11 56
          Data Ascii: !*6"L.D0~.NNG&,nu|tj VUj$QtwO.IP;::H"y4z=o!o2`_lSc6FSBR~$:Ax=-^fI60_#|?]*L(X\M-NPGMkqm'>z@ZV
          2024-07-05 06:18:09 UTC8000INData Raw: 79 9b c6 b2 7b 33 55 67 67 4c be 99 d0 3d cd a8 12 d9 8f b2 39 8c 35 bc ec 59 be 2f 91 fa 73 f9 aa 13 ce 5e d9 41 87 a3 b1 53 40 df 1b c9 90 bf b6 27 9f 12 4e 47 53 98 51 39 f3 16 1b 76 b1 1a 79 bc a9 99 96 65 be ef 4c df 95 b5 6b a6 b8 9d 70 f8 4a 2f 5e 11 39 dd 97 36 c7 49 67 e8 13 85 d0 ad 26 4f 9e 27 2b d1 e5 c8 7f 9c 7d 30 25 72 59 38 c0 7e a0 22 14 eb 16 42 fe c7 6e ba a3 f6 ad c4 bd a3 65 41 32 a8 a6 29 20 1b 7d 78 b7 18 9b 1d fb 97 b1 86 45 3e e2 92 51 c1 45 dd 0d 6d 39 96 24 e1 0d dc 95 b6 2e 54 15 ff c6 12 bf ef 2c a0 5d a3 af d5 25 d2 50 3e 64 65 88 a8 65 ab da 29 da 16 a5 42 5a e0 ab 66 c1 f3 83 7a 91 01 10 10 98 88 2a 89 b6 d1 a7 82 d4 8e 60 5d 67 96 fb 02 99 6e 1a f7 32 a8 c0 b1 e4 44 0d fc e7 c6 ff 7c e3 e2 3f 2f 37 ec f0 d0 6b 72 c0 42 04
          Data Ascii: y{3UggL=95Y/s^AS@'NGSQ9vyeLkpJ/^96Ig&O'+}0%rY8~"BneA2) }xE>QEm9$.T,]%P>dee)BZfz*`]gn2D|?/7krB
          2024-07-05 06:18:09 UTC8000INData Raw: b6 67 5d 23 5e 7a de f3 f4 10 32 0c f7 6a 6a cc 27 29 2b d3 d7 a2 40 f6 6f d6 1d 02 b3 5a 33 5d dd 73 2a c2 1c a1 a2 b9 1b 5a a1 d8 52 69 71 9b fe 91 80 4f 74 dd 7b 9c be ba 2e 78 71 75 d6 b1 07 ea 98 c3 c9 34 9d 60 64 15 2e 39 34 f4 5d 88 f2 d8 98 91 af 55 e6 7b d1 c2 80 b7 c7 f2 33 18 77 32 e2 fa 8d 8f 9c 4f 66 23 a8 8b 1c 36 34 7c a0 ef 6d 70 f3 71 08 53 ff 64 0f b6 de 37 43 9c 64 82 66 db 77 52 43 ee 18 52 db fe 52 41 0f a9 70 3d 51 99 2c 04 9a e5 0f e6 d0 f6 14 34 be 30 c3 29 56 d7 90 1c b9 e3 f8 58 12 f2 12 21 da 4d c2 fd 55 c4 54 10 23 3f a4 73 3d aa 83 29 53 e1 fb 58 a1 2f 4b 29 85 d0 58 42 95 f5 8a ef 8e 6b 98 82 bb eb 04 fb 28 86 fc f6 a2 2d c5 db e4 b9 fd f5 cd cc 38 a3 7d 83 54 8f 67 46 ac 07 42 9b 64 c9 a5 fe 4e 42 28 e7 20 ee 6f 76 28 9e 9f
          Data Ascii: g]#^z2jj')+@oZ3]s*ZRiqOt{.xqu4`d.94]U{3w2Of#64|mpqSd7CdfwRCRRAp=Q,40)VX!MUT#?s=)SX/K)XBk(-8}TgFBdNB( ov(


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:02:17:28
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:02:17:34
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:02:17:37
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mydocubox.org"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:7
          Start time:02:18:03
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5820 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:8
          Start time:02:18:03
          Start date:05/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 --field-trial-handle=1988,i,13038404079580123864,3057642516184474057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly