Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://facebooksecurity.blogspot.ch/

Overview

General Information

Sample URL:http://facebooksecurity.blogspot.ch/
Analysis ID:1471874
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2020,i,5397623971870410840,13660832964384194293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://facebooksecurity.blogspot.ch/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://facebooksecurity.blogspot.ch/Avira URL Cloud: detection malicious, Label: phishing
Source: http://facebooksecurity.blogspot.ch/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1URL Reputation: Label: phishing
Source: http://facebooksecurity.blogspot.com/img/2.jpgAvira URL Cloud: Label: phishing
Source: http://facebooksecurity.blogspot.com/2012/01/img/2.jpgAvira URL Cloud: Label: phishing

Phishing

barindex
Source: http://facebooksecurity.blogspot.comLLM: Score: 8 brands: Facebook Reasons: The URL 'http://facebooksecurity.blogspot.com' is suspicious because it uses 'blogspot.com' instead of the legitimate 'facebook.com' domain. The site prominently uses the Facebook brand name and logo, which is a common social engineering technique to mislead users. The content includes sensational headlines and warnings, which are typical of phishing attempts. Additionally, the domain 'blogspot.com' is not associated with Facebook, making it highly suspicious. DOM: 0.0.pages.csv
Source: https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&vt=88767743790000018&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__#id=navbar-iframe&_gfid=navbar-iframe&parent=http%3A%2F%2Ffacebooksecurity.blogspot.com&pfname=&rpctoken=11734497HTTP Parser: No favicon
Source: https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=7120514475913145228&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html&vt=-7502875668399329821&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__#id=navbar-iframe&_gfid=navbar-iframe&parent=http%3A%2F%2Ffacebooksecurity.blogspot.com&pfname=&rpctoken=28825513HTTP Parser: No favicon
Source: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s1600/cnn+fake+site+virus.jpgHTTP Parser: No favicon
Source: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.htmlHTTP Parser: No favicon
Source: https://www.blogger.com/profile/04317396537791325342HTTP Parser: No favicon
Source: https://www.youtube.com/embed/rD0_qT0rmuMHTTP Parser: No favicon
Source: https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=6375811994687913730&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html&vt=5448844313414825449&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__#id=navbar-iframe&_gfid=navbar-iframe&parent=http%3A%2F%2Ffacebooksecurity.blogspot.com&pfname=&rpctoken=41416735HTTP Parser: No favicon
Source: https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=1147264465915888549&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html&vt=-6201656511637213917&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__#id=navbar-iframe&_gfid=navbar-iframe&parent=http%3A%2F%2Ffacebooksecurity.blogspot.com&pfname=&rpctoken=35886611HTTP Parser: No favicon
Source: https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=4187516192699462673&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.html&vt=5547774200649154155&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__#id=navbar-iframe&_gfid=navbar-iframe&parent=http%3A%2F%2Ffacebooksecurity.blogspot.com&pfname=&rpctoken=31268145HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49806 version: TLS 1.0
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49806 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: keep-aliveContent-Length: 33254Server: nginxContent-Type: application/javascript; charset=utf-8Last-Modified: Fri, 18 Oct 1991 12:00:00 GMTETag: W/"28feccc0-16f44"Cache-Control: public, max-age=31536000, stale-while-revalidate=604800Access-Control-Allow-Origin: *Content-Encoding: gzipVia: 1.1 varnish, 1.1 varnishAccept-Ranges: bytesDate: Thu, 11 Jul 2024 22:18:13 GMTAge: 1948968X-Served-By: cache-lga21932-LGA, cache-ewr18156-EWRX-Cache: HIT, HITX-Cache-Hits: 1000, 125X-Timer: S1720736293.228681,VS0,VE0Vary: Accept-EncodingData Raw: 1f 8b 08 00 00 00 00 00 02 03 c4 bd f9 62 db 48 92 37 f8 ff 3c 85 88 f6 c8 80 99 a2 a4 3a 66 a6 41 c1 5c 1f e5 ae ea ae 6b ca 9e ae ee a1 e8 5a 5c 04 c1 db 24 65 d9 25 72 9e 65 9f 65 9f 6c e3 17 91 99 48 80 90 ec ee fd be dd 3a 44 1c 89 3c 23 e3 ca 38 ce 9f 74 4e a6 ff 79 93 6f 3e 9e bc bf ec fd fb c9 f4 1d ae 7b e9 6a 71 b2 37 37 ab 4d 71 3e 2f d3 7c b9 cd 4f 9e 9c ff 8b 3f be 59 a6 bb 72 b5 f4 63 95 04 77 e6 ee 24 7d e6 c7 c1 dd 26 df dd 6c 96 27 e3 5e b9 fd b5 5c 66 ab 5b 7a 38 88 c3 b8 b7 5c 65 f9 9b 8f eb 3c 8a a2 3f 0e e2 5e 96 8f e3 9b f9 ee af 65 7e bb df c7 bd 75 bc c9 97 3b f9 22 ec 5c 1e aa 5a 3f a0 d6 72 ec 77 d2 c5 30 1e 05 77 ef e3 cd 49 12 a5 bd 64 95 7d 54 59 34 f6 bd 2b af 1b 77 bd a7 5e d0 8b d7 eb 7c 99 bd 59 f9 49 a0 f2 28 eb a5 db ad ef 65 e5 76 3d 8f 3f 7a 41 3f eb 6d f2 c5 ea 7d ee 07 7d aa 10 3d f1 96 ab 65 ee ed f7 7c ed 05 77 e9 72 bf f7 d3 25 55 9f 6e f2 78 97 7f 33 cf 17 d4 2f df 2b c7 9b 78 91 7b 81 4a 97 3d be 7c be da 64 f9 26 a2 db db 32 db 4d 70 31 c9 cb 62 b2 8b 2e 02 95 e8 9e bc 98 94 f3 8c ea e3 f6 3a e9 6a bf ef 50 b9 5a d5 41 ba 8a 7c 3c 5c 2d 77 76 06 f6 fb ea c9 cb 55 7a c3 05 7b 99 be 52 e9 aa 77 bb 29 77 b9 ef a7 58 a9 75 bc fb 81 26 17 43 78 f1 fa f5 e5 0b 7e e2 0d bc ab 0e 7d b1 a3 29 3f 99 ec 16 f3 a7 5e 48 23 ec 7a 57 7c 73 85 e9 7b 8a f1 ac 7a e9 7c b5 c5 9c 64 11 6e 6a e3 8e b9 00 ca d6 46 94 61 7a c7 3c bd 99 aa 26 98 c6 2d 13 6c c7 7d e0 45 8b f2 83 06 0b be 75 16 f7 56 60 08 6b 9a 46 77 87 fe b8 97 c7 e9 c4 4f b7 18 7d 1a ef d0 ea fc a3 3f 1c 29 7a b4 05 10 fa 17 f4 41 a0 2c 0c d2 9a 0d 77 93 72 3b 8a e2 43 d0 37 cd 38 4d bc 47 91 5d 94 38 8f 6e e8 d1 36 df bd 29 17 f9 ea 66 e7 a7 ef d5 45 f5 e9 8e 06 b6 24 b0 0d 9c 0f e6 f4 c1 6e f3 d1 00 f7 32 bf 3d 89 7b cf e8 e5 fb fc 6f 3f 25 d3 3c 25 08 f9 a1 4c 37 ab ed 6a bc eb fd ed 87 ef bf 7d f3 e6 67 8f 46 1f ef 68 34 34 c0 83 53 d9 ac ad 32 7c b3 db ad 7f c9 69 cb 6d 77 ed 1f e6 34 59 69 70 47 Data Ascii: bH7<:fA\kZ\$e%reelH:D<#8tNyo>{jq77Mq>/|O?Yrcw$}&l'^\f[z8\e<?^e~u;"\Z?rw0wId}TY4+w^|YI(ev=?zA?m}}=e|wr%Unx3/+x{J=|d&2Mp1b.:jPZA|<\-wvUz{Rw)wXu&Cx~})?^H#zW|s{z|dnjFaz<
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: image/x-iconExpires: Thu, 11 Jul 2024 22:18:28 GMTDate: Thu, 11 Jul 2024 22:18:28 GMTCache-Control: private, max-age=86400Last-Modified: Thu, 14 Mar 2024 04:14:12 GMTETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"Content-Encoding: gzipX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Length: 665Server: GSEData Raw: 1f 8b 08 00 00 00 00 00 00 ff 7d 93 5d 48 53 61 18 c7 5f 51 28 87 e8 d8 45 57 63 78 a1 e0 47 db ce 26 3b 3a 5d 78 64 c7 75 5a 08 3a 5c 2d 1d 15 b4 dc c4 31 89 30 85 70 d3 81 30 c1 22 cd 2b cd 10 a3 0b bb 90 ae ec ce d4 8b 79 13 53 64 62 1f 37 8a b8 2d 2d ea c2 9b a8 f6 ef bc 67 69 9b 9b fd 0f ff f3 f1 bc cf ef 79 0e 2f ef 43 48 9e 78 c9 e5 44 bc 97 12 4f 01 21 17 08 21 15 a2 c5 90 18 49 c5 a9 b8 02 92 25 00 ff 9c 48 c8 d6 d7 d6 4a ed 6d 6d 82 41 af ef d5 aa d5 c3 9a aa aa 91 1a 86 b9 7f 55 10 ec 53 93 93 d5 38 3a 2a ca 60 d2 4c c5 1a d9 97 95 17 2b a1 d1 69 a0 ab 61 44 eb c0 e8 19 54 6b aa 51 51 55 f1 ed 74 df 74 51 ae fe 92 11 1c cf a1 ae a1 0e b5 0d b5 92 4d 8d 26 70 cd 1c 4c 9c 09 4c 8d 36 13 fa 2b 35 a3 06 67 e6 24 be b8 a4 98 e6 64 d9 28 ae 35 f1 4d 60 eb d9 8c 1a 1a 9d 3a 69 16 cc 30 5b cc 19 f9 5f 87 8a b2 6a 70 e6 46 58 ac 16 18 4d c6 93 1a 94 6b 77 b4 43 2e 97 ff 97 97 c9 64 50 2a 95 b0 d9 db 60 6d b9 22 f1 13 53 13 bc 5d 64 af dd b0 67 f5 4a e7 15 0a 05 ca cb cb c1 b2 2c 1c 9d d7 e1 bc e5 44 f3 65 fe b7 b5 c5 9a ec ea be 0b 57 d7 9d 9c bc 52 71 1e 2a 95 0a 06 83 01 16 8b 05 36 9b 0d 9e 1e 37 7a ef f5 a2 e3 66 07 9c b7 3b 31 f0 70 00 81 60 20 27 4f 2d 08 02 9c 4e 27 3c 1e 0f 7c 3e 1f 46 42 23 f0 0f fb e1 f5 f5 e0 27 7e 74 3f 1e 7f 84 e9 99 e9 33 fb bb 5c 2e f4 f5 f5 c1 ef f7 23 10 08 60 66 f6 19 c6 9f 3e 11 fb f6 27 e9 1e 3c 9f 9d c1 e2 9b 45 68 b5 da 13 96 ee e5 71 ff 81 fe 07 08 06 83 18 1d 1d 45 28 14 c2 c2 eb 85 e3 7e 92 e6 5f cd 63 65 75 19 e1 70 58 62 0b 0b 0b 51 56 56 06 9e e7 e1 76 bb 31 38 38 28 71 63 63 63 08 af 85 b1 f4 76 09 73 2f e6 32 ce c0 ca ea 0a b6 df 6f 23 b2 1e 81 c3 e1 90 f6 ab b5 b5 15 5e af 57 fa 6f ca 47 a3 51 6c 6d 6d 49 7c ae 39 da d8 dc c0 de de 1e 0e bf 1c 22 f1 39 81 58 3c 86 58 2c e5 78 3c 8e dd dd 5d 44 22 11 31 15 79 a7 cf fe c9 1c 25 f1 8e b2 b4 0e e5 0e 0e 0e a4 f7 fd fd 7d 7c fc f4 e1 57 ae b9 c9 e0 d3 d6 ce fa 4e 8f ed 9c 23 e4 7b 49 ea b9 9c 4f c8 50 5e ca a7 75 1c a7 39 3b f9 29 86 96 f9 03 01 28 96 a3 7e 04 00 00 Data Ascii: }]HSa_Q(EWcxG&;:]xduZ:\-10p0"+ySdb7--giy/CHxDO!!I%HJmmAUS8:*`L+iaDTkQQUttQM&pLL6+5g$d(5M`:i0[_jpFXMkwC.dP*`m"S]dgJ,DeWRq*67zf;1p` 'O-N'<|>FB#'~t?3\.#`f>'<EhqE(~_ceupXbQVVv188(qcccvs/2o#^WoGQlmmI|9
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: image/x-iconExpires: Thu, 11 Jul 2024 22:18:29 GMTDate: Thu, 11 Jul 2024 22:18:29 GMTCache-Control: private, max-age=86400Last-Modified: Thu, 14 Mar 2024 04:14:12 GMTETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"Content-Encoding: gzipX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: frame-ancestors 'self'X-XSS-Protection: 1; mode=blockContent-Length: 665Server: GSEData Raw: 1f 8b 08 00 00 00 00 00 00 ff 7d 93 5d 48 53 61 18 c7 5f 51 28 87 e8 d8 45 57 63 78 a1 e0 47 db ce 26 3b 3a 5d 78 64 c7 75 5a 08 3a 5c 2d 1d 15 b4 dc c4 31 89 30 85 70 d3 81 30 c1 22 cd 2b cd 10 a3 0b bb 90 ae ec ce d4 8b 79 13 53 64 62 1f 37 8a b8 2d 2d ea c2 9b a8 f6 ef bc 67 69 9b 9b fd 0f ff f3 f1 bc cf ef 79 0e 2f ef 43 48 9e 78 c9 e5 44 bc 97 12 4f 01 21 17 08 21 15 a2 c5 90 18 49 c5 a9 b8 02 92 25 00 ff 9c 48 c8 d6 d7 d6 4a ed 6d 6d 82 41 af ef d5 aa d5 c3 9a aa aa 91 1a 86 b9 7f 55 10 ec 53 93 93 d5 38 3a 2a ca 60 d2 4c c5 1a d9 97 95 17 2b a1 d1 69 a0 ab 61 44 eb c0 e8 19 54 6b aa 51 51 55 f1 ed 74 df 74 51 ae fe 92 11 1c cf a1 ae a1 0e b5 0d b5 92 4d 8d 26 70 cd 1c 4c 9c 09 4c 8d 36 13 fa 2b 35 a3 06 67 e6 24 be b8 a4 98 e6 64 d9 28 ae 35 f1 4d 60 eb d9 8c 1a 1a 9d 3a 69 16 cc 30 5b cc 19 f9 5f 87 8a b2 6a 70 e6 46 58 ac 16 18 4d c6 93 1a 94 6b 77 b4 43 2e 97 ff 97 97 c9 64 50 2a 95 b0 d9 db 60 6d b9 22 f1 13 53 13 bc 5d 64 af dd b0 67 f5 4a e7 15 0a 05 ca cb cb c1 b2 2c 1c 9d d7 e1 bc e5 44 f3 65 fe b7 b5 c5 9a ec ea be 0b 57 d7 9d 9c bc 52 71 1e 2a 95 0a 06 83 01 16 8b 05 36 9b 0d 9e 1e 37 7a ef f5 a2 e3 66 07 9c b7 3b 31 f0 70 00 81 60 20 27 4f 2d 08 02 9c 4e 27 3c 1e 0f 7c 3e 1f 46 42 23 f0 0f fb e1 f5 f5 e0 27 7e 74 3f 1e 7f 84 e9 99 e9 33 fb bb 5c 2e f4 f5 f5 c1 ef f7 23 10 08 60 66 f6 19 c6 9f 3e 11 fb f6 27 e9 1e 3c 9f 9d c1 e2 9b 45 68 b5 da 13 96 ee e5 71 ff 81 fe 07 08 06 83 18 1d 1d 45 28 14 c2 c2 eb 85 e3 7e 92 e6 5f cd 63 65 75 19 e1 70 58 62 0b 0b 0b 51 56 56 06 9e e7 e1 76 bb 31 38 38 28 71 63 63 63 08 af 85 b1 f4 76 09 73 2f e6 32 ce c0 ca ea 0a b6 df 6f 23 b2 1e 81 c3 e1 90 f6 ab b5 b5 15 5e af 57 fa 6f ca 47 a3 51 6c 6d 6d 49 7c ae 39 da d8 dc c0 de de 1e 0e bf 1c 22 f1 39 81 58 3c 86 58 2c e5 78 3c 8e dd dd 5d 44 22 11 31 15 79 a7 cf fe c9 1c 25 f1 8e b2 b4 0e e5 0e 0e 0e a4 f7 fd fd 7d 7c fc f4 e1 57 ae b9 c9 e0 d3 d6 ce fa 4e 8f ed 9c 23 e4 7b 49 ea b9 9c 4f c8 50 5e ca a7 75 1c a7 39 3b f9 29 86 96 f9 03 01 28 96 a3 7e 04 00 00 Data Ascii: }]HSa_Q(EWcxG&;:]xduZ:\-10p0"+ySdb7--giy/CHxDO!!I%HJmmAUS8:*`L+iaDTkQQUttQM&pLL6+5g$d(5M`:i0[_jpFXMkwC.dP*`m"S]dgJ,DeWRq*67zf;1p` 'O-N'<|>FB#'~t?3\.#`f>'<EhqE(~_ceupX
Source: global trafficHTTP traffic detected: GET /static/v1/widgets/55013136-widget_css_bundle.css HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/socialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/sharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3399699925-widgets.js HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3399699925-widgets.js HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/w72-h72-p-k-no-nu/t1larg.facebook.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhrLaU42y46_ybqP8t2TS9ekCY2dCKk-oGYyBd18CBMybseiMun4aeXWp7YnK-VqYnCm59QOdb2bq6sXH-yCFw7CeNLKoz0GL3JeiewV2XggyNOeaVbGYuZ49RyTj5K92Bs-oXRa7IR428/w72-h72-p-k-no-nu/Facebook-hack.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhrLaU42y46_ybqP8t2TS9ekCY2dCKk-oGYyBd18CBMybseiMun4aeXWp7YnK-VqYnCm59QOdb2bq6sXH-yCFw7CeNLKoz0GL3JeiewV2XggyNOeaVbGYuZ49RyTj5K92Bs-oXRa7IR428/w72-h72-p-k-no-nu/Facebook-hack.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjusvI2A4Y301dqi3HXDOvAyD7vbiSjrHaLwEy08oeP4SCTb8L8uvex2-XK7Uw5pfohOP7eySZNE6h6o7BfKADF4C0fkexSXkPXSfFfResMXVLd3S3c-PB1esFIze0msK4PwitMM8z9wk0/s200/402161_220083208080592_108491975906383_495642_1581235068_n.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/w72-h72-p-k-no-nu/t1larg.facebook.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiwEKjO_XlIWMn2qwIrqEPiC61SO0CERpKSOvqeHOEjz0iNQ_Ybey4IUfwaOwVAsi6TYcvJnRDw8tfR_YXFoYw8fwuXUVWNFs9I5NomDDXAtwpBSirIfT81pSos6X6PfLCTAWlEGSTNUqI/s640/Mark+Zuckerberg%2527s+Private+Photos.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgV-PVMCwC_CenusvDHj0IBpJEYyasKJqmfJDK0u7e6M6xdfOu84rH_Jo0xdHGPePK139JvcUGXvVNv4ltXzthCkImPLzkYc0OoeyNito5HGAO3ANHKdPMpwtXa_MuDP39dD8TgePH68hg/s400/SSL+encryption_jpg_99969.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjusvI2A4Y301dqi3HXDOvAyD7vbiSjrHaLwEy08oeP4SCTb8L8uvex2-XK7Uw5pfohOP7eySZNE6h6o7BfKADF4C0fkexSXkPXSfFfResMXVLd3S3c-PB1esFIze0msK4PwitMM8z9wk0/s200/402161_220083208080592_108491975906383_495642_1581235068_n.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiwEKjO_XlIWMn2qwIrqEPiC61SO0CERpKSOvqeHOEjz0iNQ_Ybey4IUfwaOwVAsi6TYcvJnRDw8tfR_YXFoYw8fwuXUVWNFs9I5NomDDXAtwpBSirIfT81pSos6X6PfLCTAWlEGSTNUqI/s640/Mark+Zuckerberg%2527s+Private+Photos.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes,gapi_iframes_style_bubble/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/w72-h72-p-k-no-nu/fACEBOOK+VIRUS.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgV-PVMCwC_CenusvDHj0IBpJEYyasKJqmfJDK0u7e6M6xdfOu84rH_Jo0xdHGPePK139JvcUGXvVNv4ltXzthCkImPLzkYc0OoeyNito5HGAO3ANHKdPMpwtXa_MuDP39dD8TgePH68hg/s400/SSL+encryption_jpg_99969.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiji4KQfTxFzzP2Bo6txOX4HGOoBEihE8Jdn_-M4SOoHYTug7zSl2IU-XfHWDWVkwZpd4tL3yIqB_A95MT9tLw179YScfKgvJ9YnDeCKBqDDlccTtjHsdTWiEJCjY03VPdbVJTJaPwjP-Q/w72-h72-p-k-no-nu/Facebook-Virus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&vt=88767743790000018&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes,gapi_iframes_style_bubble/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/w72-h72-p-k-no-nu/fACEBOOK+VIRUS.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/platform:gapi.iframes.style.common.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiji4KQfTxFzzP2Bo6txOX4HGOoBEihE8Jdn_-M4SOoHYTug7zSl2IU-XfHWDWVkwZpd4tL3yIqB_A95MT9tLw179YScfKgvJ9YnDeCKBqDDlccTtjHsdTWiEJCjY03VPdbVJTJaPwjP-Q/w72-h72-p-k-no-nu/Facebook-Virus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/platform:gapi.iframes.style.common.js HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/socialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/sharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=7120514475913145228&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html&vt=-7502875668399329821&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s1600/cnn+fake+site+virus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s1600/cnn+fake+site+virus.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.html HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/v1/v-css/2223071481-static_pages.css HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/v1/jsbin/671481879-analytics_autotrack.js HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/maia.css HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blogger-logotype-color-black-1x.png HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/v1/jsbin/671481879-analytics_autotrack.js HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/blogger-logotype-color-black-1x.png HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=O3oYRdBx438C4_MYlxtkmAe8E5Qf8gBFuQff1om5e6VrTQiX_PgWFcPSRBaq_45A_03cjG3vexEJr8vJwPk94-Ek0IcSTOB87FSYrd5xXWZb2xTH7oz7EdPU143ovJyBKAyUGkA5R_0PgOSKme-VgusbhHPjW5_wzalHK5igl1E
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /profile/04317396537791325342 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /static/v1/v-css/3896558673-new_ui_static_pages.css HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.blogger.com/profile/04317396537791325342Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /css/maia.css HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=O3oYRdBx438C4_MYlxtkmAe8E5Qf8gBFuQff1om5e6VrTQiX_PgWFcPSRBaq_45A_03cjG3vexEJr8vJwPk94-Ek0IcSTOB87FSYrd5xXWZb2xTH7oz7EdPU143ovJyBKAyUGkA5R_0PgOSKme-VgusbhHPjW5_wzalHK5igl1EIf-Modified-Since: Mon, 25 May 2020 08:30:00 GMT
Source: global trafficHTTP traffic detected: GET /static/v1/v-app/scripts/3510624199-common.js HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/profile/04317396537791325342Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /img/avatar_blue_m_96.png HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.blogger.com/profile/04317396537791325342Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /static/v1/jsbin/1766501503-base.js HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/profile/04317396537791325342Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /static/v1/v-app/scripts/3510624199-common.js HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /img/avatar_blue_m_96.png HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /static/v1/jsbin/1766501503-base.js HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/socialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/sharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/rD0_qT0rmuM HTTP/1.1Host: www.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=6375811994687913730&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html&vt=5448844313414825449&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/8d9f6215/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/rD0_qT0rmuMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/8d9f6215/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/rD0_qT0rmuMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/8d9f6215/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/rD0_qT0rmuMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/8d9f6215/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/rD0_qT0rmuMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/8d9f6215/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/8d9f6215/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/8d9f6215/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/socialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/sharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=1147264465915888549&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html&vt=-6201656511637213917&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/socialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /site/bloggerwidgets01/sharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1Host: sites.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=4187516192699462673&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.html&vt=5547774200649154155&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: facebooksecurity.blogspot.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.7.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.7.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-v_4byqqmunc/UMRdc57l7VI/AAAAAAAAFa8/6XdXGvR1fEQ/s1600/1.jpg HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-wwi9gLDAiVk/UMRdd5ct3xI/AAAAAAAAFbE/5BE1vH6Z7nY/s1600/2.jpg HTTP/1.1Host: 1.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-__0X3NTuBRM/UMRdfKfKA3I/AAAAAAAAFbM/gvAViqUuYhE/s1600/3.jpg HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-SyYUToBmQ9Y/UMRdgEOhfsI/AAAAAAAAFbU/VbjIpJ97dU8/s1600/4.jpg HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-v_4byqqmunc/UMRdc57l7VI/AAAAAAAAFa8/6XdXGvR1fEQ/s1600/1.jpg HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-__0X3NTuBRM/UMRdfKfKA3I/AAAAAAAAFbM/gvAViqUuYhE/s1600/3.jpg HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-SyYUToBmQ9Y/UMRdgEOhfsI/AAAAAAAAFbU/VbjIpJ97dU8/s1600/4.jpg HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-wwi9gLDAiVk/UMRdd5ct3xI/AAAAAAAAFbE/5BE1vH6Z7nY/s1600/2.jpg HTTP/1.1Host: 1.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/2.jpg HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-QdzebGFBJEA/UK9VjFcU23I/AAAAAAAAEuo/0dR566x-3TU/s1600/bg.jpg HTTP/1.1Host: 4.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-uxYJcIDwn9w/UMRf4-a-6KI/AAAAAAAAFbk/8pe3Zw5X15E/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.png HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-Z-xxpA6Bzqg/ULCCTYRgP2I/AAAAAAAAEvE/AekO-nDLdJw/s1600/down-arrow.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-uxYJcIDwn9w/UMRf4-a-6KI/AAAAAAAAFbk/8pe3Zw5X15E/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.png HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-QdzebGFBJEA/UK9VjFcU23I/AAAAAAAAEuo/0dR566x-3TU/s1600/bg.jpg HTTP/1.1Host: 4.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-Z-xxpA6Bzqg/ULCCTYRgP2I/AAAAAAAAEvE/AekO-nDLdJw/s1600/down-arrow.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-ZehYBE_THZs/ULCmOrzNjdI/AAAAAAAAEw0/mq1NaN47uEM/s1600/blue_twitter_bird.png HTTP/1.1Host: 4.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-kmJ8A0nIZjo/ULCmPUQWlRI/AAAAAAAAEw8/nTLRUcreTvU/s1600/bubble-pip.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-ZehYBE_THZs/ULCmOrzNjdI/AAAAAAAAEw0/mq1NaN47uEM/s1600/blue_twitter_bird.png HTTP/1.1Host: 4.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /--KSS1lAiopw/ULCmQ2PrufI/AAAAAAAAExM/1Eg-u42VXWo/s1600/white_googleplus.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-1rV4Io0cQd8/ULCmNgcmLrI/AAAAAAAAEws/ANSyGoiN-5E/s1600/blue_facebook.png HTTP/1.1Host: 4.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-kmJ8A0nIZjo/ULCmPUQWlRI/AAAAAAAAEw8/nTLRUcreTvU/s1600/bubble-pip.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-a62VSby9HvU/ULCmQFh84hI/AAAAAAAAExE/VLrfHhGz01s/s1600/linkedinss.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-1rV4Io0cQd8/ULCmNgcmLrI/AAAAAAAAEws/ANSyGoiN-5E/s1600/blue_facebook.png HTTP/1.1Host: 4.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-a62VSby9HvU/ULCmQFh84hI/AAAAAAAAExE/VLrfHhGz01s/s1600/linkedinss.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /--KSS1lAiopw/ULCmQ2PrufI/AAAAAAAAExM/1Eg-u42VXWo/s1600/white_googleplus.png HTTP/1.1Host: 2.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-hNovHLskRIk/ULCKXYEhbXI/AAAAAAAAEvU/kas8XtXhbbU/s1600/main.ico HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-hNovHLskRIk/ULCKXYEhbXI/AAAAAAAAEvU/kas8XtXhbbU/s1600/main.ico HTTP/1.1Host: 3.bp.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/02/us-attacks-iran-and-saudi-arabia-f.html HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/02/img/2.jpg HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/01/issue-over-facebook-and-google-in-india.html HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/01/img/2.jpg HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/01/how-to-access-facebook-without-internet.html HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/01/img/2.jpg HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/01/simple-4-things-to-be-secure-your.html HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/01/img/2.jpg HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: "")||bE(this.rf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=Vs(d,h,qJa):h&&(d="embedded");this.Ka=d;bqa();h=null;d=b?b.playerStyle:a.ps;f=g.rb(rJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.ra=(this.K=g.rb(rJa,this.playerStyle))&&this.playerStyle!=="play"&&this.playerStyle!=="jamboard";this.Np=!this.ra;this.Ra=Us(!1,a.disableplaybackui);this.disablePaidContentOverlay=Us(!1,b==null?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: (g.kk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.kk(c,"www.youtube.com"),d=c.toString()):(c=qva(d),cE(c)&&(d=c));c=new g.GM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_259.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.aj(a,{hl:d})),this.Cd(PU(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Cd(g.NU(a.errorMessage)):this.Cd(PU(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.aj(c, equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: a.severity,e,uF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Rd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.uu)(),wW(a,"manifest",function(h){b.K=!0;b.oa("pathprobe",h)},function(h){b.Rd(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.UP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.TR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.tE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"},plus_share:{params:{url:""}, equals www.youtube.com (Youtube)
Source: chromecache_259.2.drString found in binary or memory: g.Ma("Goog_AdSense_Lidar_getUrlSignalsList",F$a);var bva=na(["//tpc.googlesyndication.com/sodar/",""]);var zma=(new Date).getTime();var Jka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Kka=/\bocr\b/;var Mka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var G$a=0,H$a=0,I$a=0;var Io;Io=null;g.Ko=!1;g.Ro=1;g.Qo=Symbol("SIGNAL");g.To={version:0,JZ:0,jl:!1,dg:void 0,vy:void 0,Xm:void 0,aL:0,Zi:void 0,Iu:void 0,Kt:!1,NO:!1,Z0:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: g.UP=function(a){a=PP(a.Ga);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: g.fQ=function(a){var b=g.UP(a);BJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_259.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.UP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.LP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),Nu&&(a=pma())&&(b.ebc=a));return g.aj(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: this.X.Ca&&(a.authuser=this.X.Ca);this.X.pageId&&(a.pageid=this.X.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Zb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(fP(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.qa=!1);b="";g.WO(this.B)?VO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_259.2.drString found in binary or memory: this.hostLanguage=b?b.hostLanguage||"en":Xs("en",a.host_language);this.vp=!this.Bc&&Math.random()<g.qD(this.experiments,"web_player_api_logging_fraction");this.Xa=!this.Bc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(b==null||!b.deviceIsAudioOnly);this.Td=Ws(this.Td,a.ismb);this.Np?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=PP(this.Ga)||"www.youtube.com")):r="video.google.com";this.En=r;QP(this,a,!0);this.Na=new jP;g.Q(this,this.Na);q=b?b.innertubeApiKey:Xs("",a.innertube_api_key); equals www.youtube.com (Youtube)
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: var B2={};var N6a=/[&\?]action_proxy=1/,M6a=/[&\?]token=([\w-]*)/,O6a=/[&\?]video_id=([\w-]*)/,P6a=/[&\?]index=([\d-]*)/,Q6a=/[&\?]m_pos_ms=([\d-]*)/,S6a=/[&\?]vvt=([\w-]*)/,E6a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),R6a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),H6a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_259.2.drString found in binary or memory: wIa=function(a,b){if(!a.j["0"]){var c=new MF("0","fakesb",{video:new IF(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new ZN(new g.GM("http://www.youtube.com/videoplayback"),c,"fake"):new qO(new g.GM("http://www.youtube.com/videoplayback"),c,new JN(0,0),new JN(0,0))}}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: facebooksecurity.blogspot.ch
Source: global trafficDNS traffic detected: DNS query: facebooksecurity.blogspot.com
Source: global trafficDNS traffic detected: DNS query: www.blogger.com
Source: global trafficDNS traffic detected: DNS query: sites.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 3.bp.blogspot.com
Source: global trafficDNS traffic detected: DNS query: 1.bp.blogspot.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: 4.bp.blogspot.com
Source: global trafficDNS traffic detected: DNS query: 2.bp.blogspot.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 900sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8Accept: */*Origin: https://www.blogger.comX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Date: Thu, 11 Jul 2024 22:18:40 GMTExpires: Thu, 11 Jul 2024 22:18:40 GMTCache-Control: private, max-age=0X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: frame-ancestors 'self'X-XSS-Protection: 1; mode=blockServer: GSEAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundP3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreportContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 11 Jul 2024 22:18:42 GMTX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockServer: GSEAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 11 Jul 2024 22:18:17 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Length: 15847Server: GSE
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 11 Jul 2024 22:18:35 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Length: 15855Server: GSE
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 11 Jul 2024 22:19:02 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Length: 15854Server: GSE
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 11 Jul 2024 22:19:14 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Length: 15854Server: GSE
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 11 Jul 2024 22:19:25 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Length: 15854Server: GSE
Source: chromecache_142.2.dr, chromecache_247.2.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_166.2.dr, chromecache_212.2.dr, chromecache_259.2.dr, chromecache_181.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_222.2.dr, chromecache_167.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_259.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_193.2.dr, chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_193.2.dr, chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_182.2.dr, chromecache_195.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_193.2.drString found in binary or memory: https://apis.google.com/js/platform.js
Source: chromecache_192.2.drString found in binary or memory: https://apis.google.com/js/platform:gapi.iframes.style.common.js
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_193.2.dr, chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_193.2.dr, chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_142.2.dr, chromecache_172.2.dr, chromecache_154.2.dr, chromecache_247.2.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_210.2.dr, chromecache_261.2.dr, chromecache_172.2.dr, chromecache_154.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_206.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_222.2.dr, chromecache_167.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_222.2.dr, chromecache_167.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_222.2.dr, chromecache_167.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_222.2.dr, chromecache_167.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4gaVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4iaVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4jaVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4kaVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4saVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4taVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4uaVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4vaVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B5OaVI
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B5caVI
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_206.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_166.2.dr, chromecache_212.2.dr, chromecache_259.2.dr, chromecache_181.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_259.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_192.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_167.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_169.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_193.2.dr, chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_259.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_228.2.drString found in binary or memory: https://resources.blogblog.com/img/blogger-logo-small.png
Source: chromecache_142.2.dr, chromecache_247.2.drString found in binary or memory: https://resources.blogblog.com/img/widgets/icon_contactform_cross.gif
Source: chromecache_210.2.dr, chromecache_197.2.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/share/images/spinner-1.gif
Source: chromecache_210.2.dr, chromecache_197.2.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_210.2.dr, chromecache_197.2.drString found in binary or memory: https://ssl.gstatic.com/s2/oz/images/stars/po/bubblev1/
Source: chromecache_195.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_182.2.dr, chromecache_195.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_142.2.dr, chromecache_247.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_193.2.dr, chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/buzz
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/contentpolicy
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/devapi
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/devforum
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/discuss
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/helpcenter
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/privacy
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/terms
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/go/tutorials
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/static/v1/jsbin/671481879-analytics_autotrack.js
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/2223071481-static_pages.css
Source: chromecache_228.2.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.css
Source: chromecache_228.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_182.2.dr, chromecache_195.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_182.2.dr, chromecache_195.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_182.2.dr, chromecache_195.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_182.2.dr, chromecache_195.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_169.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_169.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_182.2.dr, chromecache_195.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_222.2.dr, chromecache_167.2.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_222.2.dr, chromecache_167.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_222.2.dr, chromecache_167.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_259.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_166.2.dr, chromecache_259.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49727 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.win@28/219@82/34
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2020,i,5397623971870410840,13660832964384194293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://facebooksecurity.blogspot.ch/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2020,i,5397623971870410840,13660832964384194293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://facebooksecurity.blogspot.ch/100%Avira URL Cloudphishing
http://facebooksecurity.blogspot.ch/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1100%URL Reputationphishing
http://youtube.com/streaming/otf/durations/1120150%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=10%URL Reputationsafe
https://admin.youtube.com0%URL Reputationsafe
https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW80%URL Reputationsafe
https://pay.google.com/gp/v/widget/save0%URL Reputationsafe
https://www.youtube.com/api/drm/fps?ek=0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://yurt.corp.google.com0%URL Reputationsafe
https://viacon.corp.google.com0%URL Reputationsafe
https://www.youtube.com/generate_204?cpn=0%URL Reputationsafe
https://static.doubleclick.net/instream/ad_status.js0%URL Reputationsafe
https://www.youtube.com/subscribe_embed?usegapi=10%URL Reputationsafe
https://support.google.com/youtube/answer/62769240%URL Reputationsafe
http://youtube.com/yt/2012/10/100%URL Reputationsafe
https://plus.google.com0%URL Reputationsafe
http://tools.ietf.org/html/rfc19500%URL Reputationsafe
http://www.youtube.com/videoplayback0%URL Reputationsafe
https://fonts.google.com/license/googlerestricted0%URL Reputationsafe
https://support.google.com/youtube/?p=missing_quality0%URL Reputationsafe
https://clients6.google.com0%URL Reputationsafe
https://twitter.com/intent/tweet?text=0%URL Reputationsafe
https://www.blogger.com/static/v1/jsbin/1766501503-base.js0%Avira URL Cloudsafe
https://www.blogger.com/favicon.ico0%Avira URL Cloudsafe
https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=7120514475913145228&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html&vt=-7502875668399329821&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpg0%Avira URL Cloudsafe
https://www.youtube.com/s/player/8d9f6215/www-player.css0%Avira URL Cloudsafe
https://www.blogger.com0%Avira URL Cloudsafe
https://www.blogger.com/go/privacy0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpg0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpg0%Avira URL Cloudsafe
https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=6375811994687913730&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html&vt=5448844313414825449&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpg0%Avira URL Cloudsafe
https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=1147264465915888549&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html&vt=-6201656511637213917&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__0%Avira URL Cloudsafe
https://www.blogger.com/static/v1/v-app/scripts/3510624199-common.js0%Avira URL Cloudsafe
http://3.bp.blogspot.com/-v_4byqqmunc/UMRdc57l7VI/AAAAAAAAFa8/6XdXGvR1fEQ/s1600/1.jpg0%Avira URL Cloudsafe
http://code.jquery.com/jquery-1.7.min.js0%Avira URL Cloudsafe
https://www.youtube.com/s/player/8d9f6215/player_ias.vflset/en_US/embed.js0%Avira URL Cloudsafe
https://www.blogger.com/go/discuss0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpg0%Avira URL Cloudsafe
https://apis.google.com/js/platform:gapi.iframes.style.common.js0%Avira URL Cloudsafe
http://3.bp.blogspot.com/-__0X3NTuBRM/UMRdfKfKA3I/AAAAAAAAFbM/gvAViqUuYhE/s1600/3.jpg0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpg0%Avira URL Cloudsafe
https://www.google.com/css/maia.css0%Avira URL Cloudsafe
http://4.bp.blogspot.com/-1rV4Io0cQd8/ULCmNgcmLrI/AAAAAAAAEws/ANSyGoiN-5E/s1600/blue_facebook.png0%Avira URL Cloudsafe
https://www.blogger.com/dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d875560%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpg0%Avira URL Cloudsafe
https://www.youtube.com/s/player/8d9f6215/player_ias.vflset/en_US/base.js0%Avira URL Cloudsafe
https://www.google.com/shopping/customerreviews/optin?usegapi=10%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/id?slf_rd=10%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpg0%Avira URL Cloudsafe
https://github.com/madler/zlib/blob/master/zlib.h0%Avira URL Cloudsafe
https://www.blogger.com/go/contentpolicy0%Avira URL Cloudsafe
http://3.bp.blogspot.com/-SyYUToBmQ9Y/UMRdgEOhfsI/AAAAAAAAFbU/VbjIpJ97dU8/s1600/4.jpg0%Avira URL Cloudsafe
http://3.bp.blogspot.com/-hNovHLskRIk/ULCKXYEhbXI/AAAAAAAAEvU/kas8XtXhbbU/s1600/main.ico0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpg0%Avira URL Cloudsafe
http://2.bp.blogspot.com/-kmJ8A0nIZjo/ULCmPUQWlRI/AAAAAAAAEw8/nTLRUcreTvU/s1600/bubble-pip.png0%Avira URL Cloudsafe
https://www.blogger.com/go/devapi0%Avira URL Cloudsafe
http://facebooksecurity.blogspot.com/img/2.jpg100%Avira URL Cloudphishing
https://www.blogger.com/static/v1/jsbin/671481879-analytics_autotrack.js0%Avira URL Cloudsafe
https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.css0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpg0%Avira URL Cloudsafe
http://facebooksecurity.blogspot.com/2012/01/img/2.jpg100%Avira URL Cloudphishing
https://googleads.g.doubleclick.net/pagead/id0%Avira URL Cloudsafe
https://apis.google.com/js/platform.js0%Avira URL Cloudsafe
https://www.blogger.com/img/blogger-logotype-color-black-1x.png0%Avira URL Cloudsafe
https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpg0%Avira URL Cloudsafe
https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js0%Avira URL Cloudsafe
https://resources.blogblog.com/img/blogger-logo-small.png0%Avira URL Cloudsafe
https://sites.google.com/site/bloggerwidgets01/sharrre.js0%Avira URL Cloudsafe
http://2.bp.blogspot.com/--KSS1lAiopw/ULCmQ2PrufI/AAAAAAAAExM/1Eg-u42VXWo/s1600/white_googleplus.png0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://www.google.%/ads/ga-audiences0%Avira URL Cloudsafe
http://4.bp.blogspot.com/-QdzebGFBJEA/UK9VjFcU23I/AAAAAAAAEuo/0dR566x-3TU/s1600/bg.jpg0%Avira URL Cloudsafe
https://play.google.com/work/embedded/search?usegapi=1&usegapi=10%Avira URL Cloudsafe
https://www.blogger.com/static/v1/widgets/3399699925-widgets.js0%Avira URL Cloudsafe
https://www.blogger.com/go/buzz0%Avira URL Cloudsafe
http://3.bp.blogspot.com/-uxYJcIDwn9w/UMRf4-a-6KI/AAAAAAAAFbk/8pe3Zw5X15E/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.png0%Avira URL Cloudsafe
https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpg0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpg0%Avira URL Cloudsafe
https://www.blogger.com/static/v1/v-css/2223071481-static_pages.css0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpg0%Avira URL Cloudsafe
https://www.blogger.com/go/helpcenter0%Avira URL Cloudsafe
https://www.blogger.com/go/terms0%Avira URL Cloudsafe
http://4.bp.blogspot.com/-ZehYBE_THZs/ULCmOrzNjdI/AAAAAAAAEw0/mq1NaN47uEM/s1600/blue_twitter_bird.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
142.250.184.206
truefalse
    unknown
    blogspot.l.googleusercontent.com
    142.250.181.225
    truefalse
      unknown
      i.ytimg.com
      142.250.186.118
      truefalse
        unknown
        sites.google.com
        172.217.16.206
        truefalse
          unknown
          static.doubleclick.net
          142.250.181.230
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              youtube-ui.l.google.com
              216.58.212.142
              truefalse
                unknown
                code.jquery.com
                151.101.66.137
                truefalse
                  unknown
                  play.google.com
                  142.250.185.206
                  truefalse
                    unknown
                    googleads.g.doubleclick.net
                    142.250.186.162
                    truefalse
                      unknown
                      photos-ugc.l.googleusercontent.com
                      142.250.185.129
                      truefalse
                        unknown
                        www.google.com
                        216.58.206.68
                        truefalse
                          unknown
                          blogger.l.google.com
                          142.250.185.233
                          truefalse
                            unknown
                            googlehosted.l.googleusercontent.com
                            142.250.186.161
                            truefalse
                              unknown
                              facebooksecurity.blogspot.ch
                              unknown
                              unknownfalse
                                unknown
                                facebooksecurity.blogspot.com
                                unknown
                                unknowntrue
                                  unknown
                                  2.bp.blogspot.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    1.bp.blogspot.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      4.bp.blogspot.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        blogger.googleusercontent.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.youtube.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            3.bp.blogspot.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              apis.google.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.blogger.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=7120514475913145228&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html&vt=-7502875668399329821&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.htmltrue
                                                    unknown
                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=6375811994687913730&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html&vt=5448844313414825449&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.blogger.com/static/v1/jsbin/1766501503-base.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.youtube.com/s/player/8d9f6215/www-player.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.blogger.com/favicon.icofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=1147264465915888549&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html&vt=-6201656511637213917&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://facebooksecurity.blogspot.com/true
                                                      unknown
                                                      https://www.youtube.com/s/player/8d9f6215/player_ias.vflset/en_US/embed.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://3.bp.blogspot.com/-v_4byqqmunc/UMRdc57l7VI/AAAAAAAAFa8/6XdXGvR1fEQ/s1600/1.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.blogger.com/static/v1/v-app/scripts/3510624199-common.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://code.jquery.com/jquery-1.7.min.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.youtube.com/embed/rD0_qT0rmuMfalse
                                                        unknown
                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://apis.google.com/js/platform:gapi.iframes.style.common.jsfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://3.bp.blogspot.com/-__0X3NTuBRM/UMRdfKfKA3I/AAAAAAAAFbM/gvAViqUuYhE/s1600/3.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpgfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.google.com/css/maia.cssfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.blogger.com/dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.htmltrue
                                                          unknown
                                                          http://4.bp.blogspot.com/-1rV4Io0cQd8/ULCmNgcmLrI/AAAAAAAAEws/ANSyGoiN-5E/s1600/blue_facebook.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.youtube.com/s/player/8d9f6215/player_ias.vflset/en_US/base.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://3.bp.blogspot.com/-SyYUToBmQ9Y/UMRdgEOhfsI/AAAAAAAAFbU/VbjIpJ97dU8/s1600/4.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://2.bp.blogspot.com/-kmJ8A0nIZjo/ULCmPUQWlRI/AAAAAAAAEw8/nTLRUcreTvU/s1600/bubble-pip.pngfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://3.bp.blogspot.com/-hNovHLskRIk/ULCKXYEhbXI/AAAAAAAAEvU/kas8XtXhbbU/s1600/main.icofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://facebooksecurity.blogspot.com/img/2.jpgfalse
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://www.blogger.com/static/v1/jsbin/671481879-analytics_autotrack.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.cssfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://static.doubleclick.net/instream/ad_status.jsfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://facebooksecurity.blogspot.com/2012/01/img/2.jpgfalse
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&vt=88767743790000018&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__#id=navbar-iframe&_gfid=navbar-iframe&parent=http%3A%2F%2Ffacebooksecurity.blogspot.com&pfname=&rpctoken=11734497true
                                                            unknown
                                                            https://apis.google.com/js/platform.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://googleads.g.doubleclick.net/pagead/idfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.blogger.com/img/blogger-logotype-color-black-1x.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://2.bp.blogspot.com/--KSS1lAiopw/ULCmQ2PrufI/AAAAAAAAExM/1Eg-u42VXWo/s1600/white_googleplus.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://sites.google.com/site/bloggerwidgets01/sharrre.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://play.google.com/log?format=json&hasfast=truefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.blogger.com/static/v1/widgets/3399699925-widgets.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://4.bp.blogspot.com/-QdzebGFBJEA/UK9VjFcU23I/AAAAAAAAEuo/0dR566x-3TU/s1600/bg.jpgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://3.bp.blogspot.com/-uxYJcIDwn9w/UMRf4-a-6KI/AAAAAAAAFbk/8pe3Zw5X15E/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.pngfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpgfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s1600/cnn+fake+site+virus.jpgfalse
                                                              unknown
                                                              http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.htmltrue
                                                                unknown
                                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://4.bp.blogspot.com/-ZehYBE_THZs/ULCmOrzNjdI/AAAAAAAAEw0/mq1NaN47uEM/s1600/blue_twitter_bird.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.blogger.com/static/v1/v-css/2223071481-static_pages.cssfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.blogger.com/navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=7120514475913145228&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html&vt=-7502875668399329821&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__#id=navbar-iframe&_gfid=navbar-iframe&parent=http%3A%2F%2Ffacebooksecurity.blogspot.com&pfname=&rpctoken=28825513true
                                                                  unknown
                                                                  http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.htmltrue
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.blogger.comchromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.broofa.comchromecache_222.2.dr, chromecache_167.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.blogger.com/go/privacychromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drtrue
                                                                    • URL Reputation: phishing
                                                                    unknown
                                                                    http://youtube.com/streaming/otf/durations/112015chromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_182.2.dr, chromecache_195.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_185.2.dr, chromecache_138.2.dr, chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_193.2.dr, chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.blogger.com/go/discusschromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://admin.youtube.comchromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://pay.google.com/gp/v/widget/savechromecache_192.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.youtube.com/api/drm/fps?ek=chromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://stats.g.doubleclick.net/j/collectchromecache_195.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://github.com/madler/zlib/blob/master/zlib.hchromecache_166.2.dr, chromecache_212.2.dr, chromecache_259.2.dr, chromecache_181.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://yurt.corp.google.comchromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://viacon.corp.google.comchromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.blogger.com/go/contentpolicychromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.youtube.com/generate_204?cpn=chromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.blogger.com/go/devapichromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.youtube.com/subscribe_embed?usegapi=1chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.google.com/youtube/answer/6276924chromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://youtube.com/yt/2012/10/10chromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://resources.blogblog.com/img/blogger-logo-small.pngchromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://plus.google.comchromecache_169.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.blogger.com/go/buzzchromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://tools.ietf.org/html/rfc1950chromecache_166.2.dr, chromecache_212.2.dr, chromecache_259.2.dr, chromecache_181.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.google.%/ads/ga-audienceschromecache_182.2.dr, chromecache_195.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.youtube.com/videoplaybackchromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_185.2.dr, chromecache_138.2.dr, chromecache_193.2.dr, chromecache_192.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://fonts.google.com/license/googlerestrictedchromecache_206.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.google.com/youtube/?p=missing_qualitychromecache_166.2.dr, chromecache_259.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://clients6.google.comchromecache_185.2.dr, chromecache_138.2.dr, chromecache_210.2.dr, chromecache_261.2.dr, chromecache_197.2.dr, chromecache_203.2.dr, chromecache_193.2.dr, chromecache_192.2.dr, chromecache_229.2.dr, chromecache_169.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://twitter.com/intent/tweet?text=chromecache_142.2.dr, chromecache_247.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.blogger.com/go/helpcenterchromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.blogger.com/go/termschromecache_228.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    142.250.185.105
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    151.101.130.137
                                                                    unknownUnited States
                                                                    54113FASTLYUSfalse
                                                                    142.250.185.225
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.186.118
                                                                    i.ytimg.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    151.101.66.137
                                                                    code.jquery.comUnited States
                                                                    54113FASTLYUSfalse
                                                                    172.217.18.9
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.233
                                                                    blogger.l.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.18.1
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    172.217.16.193
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    216.58.212.169
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.129
                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.206
                                                                    play.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.18.14
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.186.174
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.181.230
                                                                    static.doubleclick.netUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.166
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    216.58.212.129
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.23.97
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.184.206
                                                                    plus.l.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.186.97
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.16.201
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.186.161
                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    216.58.212.132
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    172.217.16.206
                                                                    sites.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.186.162
                                                                    googleads.g.doubleclick.netUnited States
                                                                    15169GOOGLEUSfalse
                                                                    216.58.206.65
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    216.58.206.68
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.181.225
                                                                    blogspot.l.googleusercontent.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.174
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.97
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.186.66
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    IP
                                                                    192.168.2.7
                                                                    192.168.2.5
                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                    Analysis ID:1471874
                                                                    Start date and time:2024-07-12 00:17:16 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 50s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:http://facebooksecurity.blogspot.ch/
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:8
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal64.phis.win@28/219@82/34
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Browse: http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html
                                                                    • Browse: https://www.blogger.com/profile/07973550498852665411
                                                                    • Browse: http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.html
                                                                    • Browse: https://www.blogger.com/profile/04317396537791325342
                                                                    • Browse: http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html
                                                                    • Browse: http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html
                                                                    • Browse: http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.html
                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.110.84, 172.217.18.110, 34.104.35.123, 64.233.167.84, 142.250.186.130, 142.250.184.226, 20.114.59.183, 142.250.184.194, 2.19.126.163, 2.19.126.137, 192.229.221.95, 216.58.206.42, 142.250.74.202, 142.250.181.234, 142.250.185.106, 172.217.18.10, 142.250.185.74, 142.250.184.202, 142.250.186.138, 142.250.186.106, 142.250.186.42, 172.217.18.106, 142.250.184.234, 216.58.206.74, 172.217.16.138, 172.217.16.202, 142.250.186.74, 13.85.23.206, 20.242.39.171, 216.58.212.131, 172.217.16.142, 142.250.184.238, 142.250.27.120, 142.250.27.94, 142.250.185.227, 172.217.23.106, 216.58.212.138, 142.250.185.202, 142.250.185.138, 142.250.186.170, 142.250.185.170, 142.250.185.234, 142.250.186.99, 74.125.133.84, 93.184.221.240
                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, pagead2.googlesyndication.com, jnn-pa.googleapis.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, csi.gstatic.com, clients.l.google.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: http://facebooksecurity.blogspot.ch/
                                                                    No simulations
                                                                    InputOutput
                                                                    URL: http://facebooksecurity.blogspot.com/ Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": false,"urgency": true,"captcha": false,"reasons": ["The text creates a sense of urgency by mentioning 'Virus Alert!' and 'Scam Signature Messages'.","It also tries to create interest by mentioning 'The Begin of World War 3?' and 'Trending Topics'.","No login form was found in the webpage.","No CAPTCHA or anti-robot detection mechanism was found in the webpage."]}
                                                                    Title: FACEBOOK SECURITY OCR: Top Stwies  Trending Topics People Jobs FACEBOOK SECURITY Social Media Tech  Business US & World - Videos Featured : Facebook Google* Awards ADD ME AS FRIEND Abdul salinm is A personal tech journalist Works at U.S. Attacks Iran and Saudi Arabia. Dell Services F* ** :( The Begin of World War 3?  [Virus Alert!] You can find him Dn Twitter Facebook, Google+ Scam Signature Messages: LLS Attacks Iran and Saudi Arabia. and LinkedIn Or send an emaii to The Begin of World War 3? Why it's a Scam If any one click the link salimp.info@gmail.com that shown in the facebook wall it takes a page. P by unkr TOP STORIES ALL TIME How Spammers How Spammers flooding Facebook flooding Spam Facebook wall wall Spam Its a Simple trick to Its a Simple trick to post a message on someone facebook wall in n post a message on number of times here is the java scrip which is used to do this someone facebook methord: Facebook Wall Post java script : var a = wall in n number of document.body.innerHTML; var... timey here is the java scrip which is used by Llnkr- do this methord_ Impress your trelnds with acsdo cool Facebook tricks Issue Over facebook and google in Today there are few facebook tricks to india impress your friends Recently As we all know, that the supreme court of India has asked some may are the hols in facebook and many social networking sites to remove all content which are some of the tricks are not holes but an ale Unexpectable by our Indian society.. many people are making fun... How to Access Facebook P by Llnkr without Internet Connection India has estimated 34 million registered Facebook No expand its rtnts more deeper into rural areas and to strengthen its current user How to Access Facebook without Browse Internet Connection Facebook on a India has estimated 34 million registered Facebook To expand its roots more deeper into rural areas secure connection and to strengthen its current user base Facebook has partnered with. (https) by u nkrZM The main idea of 
                                                                    URL: http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest by using phrases such as 'Click here to view document' or 'To view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism.","The title and text of the webpage are related to U.S. attacks on Iran and Saudi Arabia, and do not contain any elements that would typically be found in a phishing or scam attempt."]}
                                                                    Title: U.S. Attacks Iran and Saudi Arabia. F*** :( The Begin of World War 3?  [Virus Alert!] - FACEBOOK SECURITY OCR: Top Stwies TreMmg Jobs Social Media Tech  Business US & World - Videos Featured : Facebook Google* Awards ADD ME AS FRIEND U.S Brcmse Home  Security  U S. Attacks Iran and Saudi Arabia The Begin of World War 3?  [Virus Alert!] Abdul salinm is A personal tech journalist Works at Dell Services Attacks Iran and Saudi Arabia. F* ** You can find him Dn Twitter Facebook, Google+ The Begin ofWor1d War 3? - [Virus and LinkedIn Or send an emaii to salimp.info@gmail.com Alert!] by Unkr Scam Signature Messages: TOP STORIES ALL TIME How Spammers U.S. Attacks Iran and Saudi Arabia. The Begin of World War 3? flooding Spam Facebook wall Spam Its a Simple trick to post a message on someone facebook U.S. Attacks Iran and Saudi Arabia. : http.//tangoradio.co.uk/cnn/.The Begin of World War 3? wall in n number of timey here is the java scrip which is used Share  2S minutes ago do this methord_ Impress your Why it's a Scam: trelnds with acsdo cool Facebook tricks If any one click the link that shown in the facebook wall it takes a page look like same as CNN Today there are few facebook tricks to website look the screen capture in the end of URL address there is a CNN it not mean by this impress your friends is as a original CNN website but people think CNN this is the advantage of scammers once click some may are the hols in facebook and the play button it will pop up a message with saying update your flash Player after proceeding some of the tricks are not holes but an ale automatically download harmful executable files to computer. in this cause people think ohh my How to Access Facebook flash player is going to update . so think Twise when downloading any exeutable file or .exe file to without Internet Connection the computer and installing the executable contain a malware that make pur computer vulnerable India has estimated 34 million registered to the scammer Facebook No expand its rtnts more deeper into rural areas and to strengthen its current user Browse ,Not a CNN Site! Facebook on a secure connection (https) The main idea of Attacks Saudi Arabia 
                                                                    URL: https://www.blogger.com/profile/04317396537791325342 Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The text 'Sign in' indicates the presence of a login form.","The title and text do not contain any elements that create a sense of urgency.","The title and text do not contain any evidence of a CAPTCHA or anti-robot detection mechanism."]}
                                                                    Title: Blogger: User Profile: Unknown OCR: Sign in Blogger Unknown About me On Blogger since January 2012 Profile views - 482 Report Abuse 
                                                                    URL: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.html Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The title 'Profile Not Available' does not contain any form of login form.","The text 'Sign in Blogger Profile Not Available' suggests a login form, but it is not present in the provided HTML.","The text does not create a sense of urgency.","There is no CAPTCHA or anti-robot detection mechanism present in the provided HTML."]}
                                                                    Title: Profile Not Available OCR: Sign in Blogger Profile Not Available The Blogger Profile you requested cennot displeyed_ Many Eloser users heve not yet elected to publicly shere their Profil If you're Edger user, we encourage you to enable access tc your Profile. HELP COMMUNITY DEVELOPERS He'p Center Blogger Buzz Blogger API Help Forum Developer Forum Video Tutorials al Service Azlizy 
                                                                    URL: http://facebooksecurity.blogspot.com Model: gpt-4o
                                                                    ```json{  "phishing_score": 8,  "brands": "Facebook",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": false,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "facebook.com",  "reasons": "The URL 'http://facebooksecurity.blogspot.com' is suspicious because it uses 'blogspot.com' instead of the legitimate 'facebook.com' domain. The site prominently uses the Facebook brand name and logo, which is a common social engineering technique to mislead users. The content includes sensational headlines and warnings, which are typical of phishing attempts. Additionally, the domain 'blogspot.com' is not associated with Facebook, making it highly suspicious."}
                                                                    URL: http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                    Title: Issue Over facebook and google in india - FACEBOOK SECURITY OCR: Top Stwies TreMmg Jobs Social Media Tech  Business US & World - Videos Featured : Facebook Google* Awards ADD ME AS FRIEND Iss Brcwse Home  News  Issue Over facebook and google in india Abdul salinm is A personal tech journalist Works at ue Dell Services Over facebook and google in india You can find him Dn Twitter Facebook, Google+ by unkr and LinkedIn Or send an emaii to salimp.info@gmail.com Recently As we all know, that the supreme court of India has asked many social networking sites to remove all content which are Unexpectable by our Indian society.. face! :ook TOP STORIES ALL TIME How Spammers many people are making fun of our social flooding Spam Facebook wall leaders,cricketers, pliticians, social workers and Spam many people this is not good in good sense. Its a Simple trick to post a message on ofcourse can be good for some #oples to take someone facebook revenge and also to make our court wall in n number of has raised good point, i realty appreciate our timey here is the java scrip which is used do this methord_ supreme court Everything have two sides. by looking at all these things, court has given order to Impress your social networking sites to remove all anti-social, anti-religious, disrespectful contents. This action by trelnds with acsdo cool Facebook our court is taken for more then 22 sites. tricks Today there are few court has given time limit upto 6th february to the social networking sites to give reports to court facebook tricks to impress your friends about what actions are taken by them to stop these sort of things i hav few examples which are some may are the hols in facebook and reallly badthis i am just posting not for fun, just to show everyone that its not good Look at this some of the tricks are not holes but an ale video and image that created by peoples How to Access Facebook without Internet Connection India has estimated 34 million registered Facebook No expand its rtnts more deeper into rural areas and to strengthen its current user Browse Facebook on a secure connection (https) The main idea of 
                                                                    URL: https://www.youtube.com/embed/rD0_qT0rmuM Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                    Title: Issue Over facebook and google in india - FACEBOOK SECURITY OCR: Top Stwies TreMmg Jobs Social Media Tech  Business US & World - Videos Featured : Facebook Google* Awards ADD ME AS FRIEND Iss Brcwse Home  News  Issue Over facebook and google in india Abdul salinm is A personal tech journalist Works at ue Dell Services Over facebook and google in india You can find him Dn Twitter Facebook, Google+ by unkr and LinkedIn Or send an emaii to salimp.info@gmail.com Recently As we all know, that the supreme court of India has asked many social networking sites to remove all content which are Unexpectable by our Indian society.. face! :ook TOP STORIES ALL TIME How Spammers many people are making fun of our social flooding Spam Facebook wall leaders,cricketers, pliticians, social workers and Spam many people this is not good in good sense. Its a Simple trick to post a message on ofcourse can be good for some #oples to take someone facebook revenge and also to make our court wall in n number of has raised good point, i realty appreciate our timey here is the java scrip which is used do this methord_ supreme court Everything have two sides. by looking at all these things, court has given order to Impress your social networking sites to remove all anti-social, anti-religious, disrespectful contents. This action by trelnds with acsdo cool Facebook our court is taken for more then 22 sites. tricks Today there are few court has given time limit upto 6th february to the social networking sites to give reports to court facebook tricks to impress your friends about what actions are taken by them to stop these sort of things i hav few examples which are some may are the hols in facebook and reallly badthis i am just posting not for fun, just to show everyone that its not good Look at this some of the tricks are not holes but an ale video and image that created by peoples How to Access Facebook without Internet Connection India has estimated 34 million registered Facebook No expand its rtnts more deeper into rural areas and to strengthen its current user Browse Facebook on a Video unavailable secure connection (https) This video is unavailable The main idea of 
                                                                    URL: https://www.blogger.com Model: gpt-4o
                                                                    ```json{  "phishing_score": 0,  "brands": "Blogger",  "phishing": false,  "suspicious_domain": false,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": false,  "has_suspicious_link": false,  "legitmate_domain": "blogger.com",  "reasons": "The URL 'https://www.blogger.com' is the legitimate domain for Blogger, a well-known blogging platform. The page design and elements, such as the 'Sign in' button and the 'Report Abuse' link, are consistent with the legitimate Blogger site. There are no signs of social engineering techniques or suspicious links. Therefore, this site is determined to be legitimate."}
                                                                    URL: http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                    Title: How to Access Facebook without Internet Connection - FACEBOOK SECURITY OCR: Top Stwies TreMmg Jobs Social Media Tech  Business US & World - Videos Featured : Facebook Google* Awards ADD ME AS FRIEND Brcwse Home  Tricks and Tips  How to Access Facebook without Internet Connection Abdul salinm is A personal tech journalist Works at Dell Services to Access Facebook without Internet You can find him Dn Twitter Facebook, Google+ Connection and LinkedIn Or send an emaii to salimp.info@gmail.com by Unkr- India has estimated 34 million registered Facebook . To expand its roots more deeper into rural areas and to strengthen its current user base Facebook has partnered Vith Fonetwish forfree access to TOP STORIES ALL TIME Facebook accounts without Internet connectiomNow you access Facebook even with stone age phones like Nokia 1100 which even don't have Gprs facility. How Spammers flooding Spam Facebook wall How it Works: Spam Its a Simple trick to Just dial or from pur mobile and wait for the confirmation message on the screen. Give post a message on someone facebook pur username and password to access Facebook without any Data Charges. Have a look at wall in n number of screenshots below for step by step guide. timey here is the java scrip which is used do this methord_ Impress your trelnds with acsdo cool Facebook tricks Today there are few facebook tricks to impress your friends some may are the hols in facebook and Thays it! This the New Year gift from the Facebook to the Indian users some of the tricks are not holes but an ale Note:-This service is currently available on Airtel, Aircel and Tata Docomo (India) & XLcom, Telkomsel (Indonesia). How to Access Facebook without Internet Connection India has estimated 34 million registered Facebook No expand its rtnts more deeper into rural areas and to strengthen its current user Browse Newer Post Home Older Post Facebook on a secure connection (https) The main idea of 
                                                                    URL: http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.html Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}Explanation:1. The webpage does not contain a login form, so the `loginform` key is set to `false`.2. The text "Simple 4 things to be secure your facebook account in 2012" does not create a sense of urgency, so the `urgency` key is set to `false`.3. The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism, so the `captcha` key is set to `false`.4. The `reasons` array contains detailed explanations for each of the findings above.
                                                                    Title: Simple 4 things to be secure your facebook account in 2012 - FACEBOOK SECURITY OCR: Top Stwies TreMmg Jobs Social Media Tech  Business US & World - Videos Featured : Facebook Google* Awards ADD ME AS FRIEND Si Brcwse Home  Tricks and Tips  Simple 4 things to be secure your facebook account 2012 Abdul salinm is A personal tech journalist Works at mp Dell Services le 4 things to be secure your facebook You can find him Dn Twitter Facebook, Google+ account in 2012 and LinkedIn Or send an emaii to salimp.info@gmail.com by Unkr- In the last year December 7th the facebook founder Mark zuckerberg private photos were to TOP STORIES ALL TIME other photo sharing site later facebook identfied that the flaw was by a recent code change and the flaw lived only short limted time. its afecter many users including zukenberg How Spammers flooding Spam Facebook wall Spam Its a Simple trick to post a message on someone facebook wall in n number of timey here is the java scrip which is used do this methord_ Impress your trelnds with acsdo cool Facebook tricks Today there are few facebook tricks to impress your friends some may are the hols in facebook and some of the tricks are not holes but an ale How to Access Facebook without Internet Connection India has estimated 34 million registered Facebook No expand its rtnts more deeper into rural areas and to strengthen its current user Browse Facebook on a "Hackers are using more sophisticated methords and spammers sre for emails Facebook users secure connection need to take extra precautions and exercise better judgment to ensure their accounts and their (https) #rsonal information stay safe. Here are important four ways to do. The main idea of 
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 11 21:18:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.9784735477453492
                                                                    Encrypted:false
                                                                    SSDEEP:48:8XdmjTS5wxfHD0idAKZdA19ehwiZUklqehHy+3:8QjSwxuAy
                                                                    MD5:BEBAAAD84AF2FDCCB7262430F06F52E5
                                                                    SHA1:EB7D7EA20B25941A97BC2B918D7A8F0F0F03A672
                                                                    SHA-256:63DD6E0481483A92F88BAEA5DCEC10FF42E1BA4A7BA5232E40A46E1627A57458
                                                                    SHA-512:9EF811DCE27CF076C69262847F98FF00319E674E79BE9B3DFF4A5808648CBF196D78342CEEDCA79107127A4460DF43899F7B7C41EA017A9380503A51886F8870
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....9:6....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XB.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 11 21:18:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.993524437142784
                                                                    Encrypted:false
                                                                    SSDEEP:48:8ZsdmjTS5wxfHD0idAKZdA1weh/iZUkAQkqehwy+2:8Z5jSwxs9QFy
                                                                    MD5:F5978235902E3CC5D6717D11E3AD7BD1
                                                                    SHA1:9C18D687AB8A97CD9312B0E84E7271FB0C92FB94
                                                                    SHA-256:FA70D23CD7F6024E81C4235A7BF5E28E7208F025C6ED700422F29A9C9DB87F19
                                                                    SHA-512:A34DFCF1B0F7544C6E953AE7821DC6A458A134BF732300E604CB273911E205CA107DC5A3627FEDE6AE545815FFEBF3B6329A28809A38B64BC78CDC5D60F55C37
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.......6....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XB.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2693
                                                                    Entropy (8bit):4.006538476336874
                                                                    Encrypted:false
                                                                    SSDEEP:48:8xbdmjTS5wsHD0idAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8x8jSw1nEy
                                                                    MD5:151D86B3388BAADEC220C4E8B1D223EF
                                                                    SHA1:F390D66BD5849E7AEDFF46BB3D67DA68506AA0AC
                                                                    SHA-256:C9AE3C38A5EE53BCEAB7135033E5A825F1D295507AF852ACD99F6C7B7F1F05C5
                                                                    SHA-512:0501787B3236FAD9D98E42BC70A855F7B2E081C88ED8B7D260B44CC922DC2CD339B482CB474DC2F81793D1E9F95C9CBE58FDB99C5F983FF2E289CE12E4B583CF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XB.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 11 21:18:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2681
                                                                    Entropy (8bit):3.9929650397371392
                                                                    Encrypted:false
                                                                    SSDEEP:48:8gdmjTS5wxfHD0idAKZdA1vehDiZUkwqehMy+R:8ljSwxX2y
                                                                    MD5:1AE9DE43A76C05A08AF1F5ED119504B3
                                                                    SHA1:92B6DF06609E5EA3CB96ECA43A0B80E94E970034
                                                                    SHA-256:6E99784F52F822E85EB350442B2F4E6C592830C8D6D12EBB93222FD2D92C54D5
                                                                    SHA-512:50F7CA6682B708926503CF5824C22E57CF4F48031702D5A3C7DB8C2EA24537E29F5636CC5D31D09682A98CD57991E9B74625FEC91D939C7B36427ECF9DD2FAD0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....C)6....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XB.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 11 21:18:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2681
                                                                    Entropy (8bit):3.982136814717927
                                                                    Encrypted:false
                                                                    SSDEEP:48:8FdmjTS5wxfHD0idAKZdA1hehBiZUk1W1qehiy+C:8OjSwxn9Cy
                                                                    MD5:051CDFDF5129B702D68206B00C34556F
                                                                    SHA1:3C5D147CFCFD7AFE7608EBDD593248B7CC92FA4F
                                                                    SHA-256:659F1C336CD810D96650ADA13C8559570D0F1F3FCD27551916E22A150251A901
                                                                    SHA-512:DE7B73F1FF9DC58D114200E024928553C6417C5E4B23C25D8000D5E38297BE2E58CD0130743939BE84521E51912E5D0FA30F9AA5C5BE86517F2380FF2D3D7751
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,......36....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XB.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 11 21:18:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2683
                                                                    Entropy (8bit):3.9960459587321404
                                                                    Encrypted:false
                                                                    SSDEEP:48:88dmjTS5wxfHD0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8pjSwxvT/TbxWOvTbEy7T
                                                                    MD5:7028AAC8A926E24A1AEAA1A423A01E73
                                                                    SHA1:F7D629C8CFEE606AE381DA58692C01DDD4AB5FF4
                                                                    SHA-256:818E1663275C0664CE73BC5D9B9BF2384BD03203E5D7D30840D4C363B6D387A9
                                                                    SHA-512:633515346FBE76713A4C41E6B7A76B8A34A036C2353485A9CACCF497459FA840F82400C69A53872ED015B37943C62F26105B963A46BDC93FB528DE892C0634C0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....?.6....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XB.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XB.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XB.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XB............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XE............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.Z.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):4928
                                                                    Entropy (8bit):7.887435371392675
                                                                    Encrypted:false
                                                                    SSDEEP:96:sflDD46YVHNijsjomutStEStEhBPf1ERYk0KPEGKEa14+VZ:sZfsAj0Vu0CSt6SMTqa
                                                                    MD5:74ED1B41B74909BE1342DE38A2D4F442
                                                                    SHA1:777BAFFF039B6B5644333F23B19D9253410677A1
                                                                    SHA-256:3125B7B9D8770625DEAB10852C92252B91C01C3A65F97EDA9748270AAC938101
                                                                    SHA-512:2D6BB0487836DBE24ECA6C6A2924A5FD28E6F03C765C098BBBA0AD86C85D13B7DF0779F9E560B7B026DD9DB6067166CD9E450D069CDC4189EECA3754FCE2137F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................;..........................!..."1A.Qa.#2.BRq.....%&3Cb....................................3......................!1.AQ.aq....."..2...B..#Rb.............?.Q..*....d\..T. ..?3.....^.r@_..y.~....X.uN..-4R.J..k.....2.(V$...;>...S..s..f6.[..J7...u....TY.%..%..%[....Q...].W..v./.R.8T......{.0rd..-!..*..r.h]......TK...R..n?K.....P....T..G.~.=m..K..r.P*K.C..A;.N......,Z.z..J....*L.4U."9...j.=!.A...9.R.6..n.OW.7f...g..g..mR.ip.`&Y...5....E.j.b.+.F.i...[..MC...Bx..rO.P.$..9."Te-H.gb...j.....^..~9o......E..5!P..b+.....8.J.%\....T...%..'O...0.xPI..;..4.r"...`.R...7w.%....w..v...f..).mq........ .;. ...@_..r.c1...)G4.\N.,..s..'..Y(.....!.z..r%Ne)..... ...O..`.I....|...2r...t.EA..s..X.y...w;^.9..H..xZ..[.5.p..B.1U%.u.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3992), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3992
                                                                    Entropy (8bit):5.15787311370234
                                                                    Encrypted:false
                                                                    SSDEEP:48:NcZUJVKLGdJEcoVrLAJy4gZUvGCUvGU7Hg7OG8WhnVhwTPczg8IG8uIY8DqP:1JYGwcoD4gqig7Om/g8IG8uN8DqP
                                                                    MD5:46EFC495ACF1BA651B495ED0789FC46F
                                                                    SHA1:5B280562E9921BE982E51097803DB8F7D32699E7
                                                                    SHA-256:B89519A15554EBE904BD0723BCA44D23CCD6D206E9D0B341AE46588C019A21D3
                                                                    SHA-512:8350991000C3EE0F90D59AF6AE578DC53E5109AE90129B1A091C52AF23FA4FE4E7F745D57A51E2ACE2328532527AEEF83A28E56BADFBB49A12A1F4B3FB8B9760
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.nuHTXYWlLd0.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuab1saMfPg0iiAR9TwFTm87PY2ug"
                                                                    Preview:.gb_Oe{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_wc{text-align:left}.gb_wc>*{color:#bdc1c6;line-height:16px}.gb_wc div:first-child{color:white}.gb_fa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_fa:hover{background-color:rgba(68,71,70,.08)}.gb_fa:focus,.gb_fa:active{background-color:rgba(68,71,70,.12)}.gb_fa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_fa:hover,.gb_i .gb_fa:focus,.gb_i .gb_fa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_fa:focus-visible{border-color:#a8c7fa}.gb_ga .gb_ha{bord
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):2223
                                                                    Entropy (8bit):7.682075882010186
                                                                    Encrypted:false
                                                                    SSDEEP:48:UAu9GGN2p5HL/yeL8aFqD8st9LsBYPDx4APntHS:FrGN6j9dsTbOOtS
                                                                    MD5:F168771C6AB246222E63DACAB494A3AA
                                                                    SHA1:C2F536504B3E9B018A7EF976D8060649407BCCC2
                                                                    SHA-256:3C45DB88B3FD5EFE435509D250B36FECF99D1AE205E51AE4F8BA3C6CCDFDD9FC
                                                                    SHA-512:EA0845D6ED946A2D2E28A898D23844069851B38329F927CEC000163A155F6D2769DFC5B1FBD7D5BFE42C2D36DC5BF6EEE950FE791FEAF72B6178C06B50DF7E22
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H............................................B..........................!1.Q..2Aaq...."Vr.....#....&5BERb.....................................8........................!1.AQ....CSaq...."R.........Bb............?.............D.D.D.D.M.d....{.`.Q....D.|..S.w~.pU.5..u(v...'<U.'...|..8...}.....|.H:..,........@m.f.+G...zvc|9.......].../.;.Fo+ .fy...%.V.M.......m.mq...H....k.EL....)......xG."o.-.w..W.r..7...vUt......l...]....P........U.Y.>.......m?$....(.;.=.9-..._+..>......Q........<C&.....9...M.$...P.Z.h.(4...(.(.?.8...aL..a..S...B@...E9]..@.T.*.F.Q...5....2...]K...m...S.i..-.(b.$....$.G.2.......K....lX.?..........Ku.0u..q.....5,...Ej.%.&.qy..3..J)..>N\...F......f."yn.....x..`.i..-z.."p..Y..N..~kV...).x....%D.t.W...1.`..T|..H.vx+....K..P..jFN.P%2.Ry.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2767)
                                                                    Category:downloaded
                                                                    Size (bytes):56740
                                                                    Entropy (8bit):5.557570803162596
                                                                    Encrypted:false
                                                                    SSDEEP:768:YYFtlf5CP0nNRQQ35NFDexgmMz0PqVRqB0JVEjjpsnnqkLBt9UTVE9GoNQrufXrh:hnCCNRQQJOEz0P0MB0TaYtCS9oid
                                                                    MD5:D7230548FCBD2DD70BEF36C8A286668D
                                                                    SHA1:8E794892549C2C2ABF0FF598185BCD1388B17F42
                                                                    SHA-256:D28CF1359A62A665DD4C9B946409B31D5A338419E4C570544DA6FCB6E200EF42
                                                                    SHA-512:75FFD5F2441C82BF4A55876C9573EACB49B8E73DD76B8623A5BF0ACD4389D465BBAFB594116AC339E318965F3EF3229B8B26F9ABDB541FCAB22805A3AA7F4A67
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://apis.google.com/js/platform.js
                                                                    Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.ba=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ba};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=upper-left, software=Google], baseline, precision 8, 6x148, components 3
                                                                    Category:dropped
                                                                    Size (bytes):1003
                                                                    Entropy (8bit):6.663441699848546
                                                                    Encrypted:false
                                                                    SSDEEP:24:8ekr9UI+Hbr9/UoFIeMe/ctV2HB0XFPLu1Kmce5JFGG872R:JZ/F1MQctYHaVPLuIQFGl7e
                                                                    MD5:03A9489611014F1AD85C6CDD20AF4723
                                                                    SHA1:3A596326B1EF50DAE708CB6B496A604E12A63393
                                                                    SHA-256:0A9F46ECF44E5187599E37D4003976A23D3474F0D55CA65603F79956AACC4643
                                                                    SHA-512:B6772D2FF20C7E90B4B73F495B29B05349D3225A0A33437DF096AC14E982A877B8BEB7FF1CA53E5C6FBEB15B376B05D09D93CA13E7DBA797C753CF0FD7B5DB90
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.....H.H.....xExif..II*...................1.......>...............i.......F.......Google............0220................................Adobe.d@.................................................................................................................................................................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.....+..w.....?.9...U.....?6..........O.....O........*..3...6..>..../..o.K.Z.1.......4.........0..P|.....g.>x......g..x.....,......o#.......;..Ba.e..SW..../K...^o..u.......y...c......?......?......?......?.....3M...}...O..{......................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 240x160, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):13767
                                                                    Entropy (8bit):7.889910943555149
                                                                    Encrypted:false
                                                                    SSDEEP:192:iG5wDkYxDWC/BOhnp4r8f10rLZUswplKtnDTzcetpOfnFMJR6SUWRa:H2DXWC/gr4of162syKxTzoFowSTa
                                                                    MD5:6DD6C5CE73B0202BA22E1174EC0E15CD
                                                                    SHA1:1935D0713A3423BB4FCB198357C194B2DE896487
                                                                    SHA-256:056A9625451C39CA61C2425E0298E960C877D84FC2BD3E8EF5440DD778364540
                                                                    SHA-512:48CCD71B511BB2725CA0CBF87C01C5E5E5E43B0165459078B360A8ABD190AF3B42EA2629E42DB6C775B931F9CAD24D990C04E5900E2DA8A67805B36258AC1CDB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://1.bp.blogspot.com/-wwi9gLDAiVk/UMRdd5ct3xI/AAAAAAAAFbE/5BE1vH6Z7nY/s1600/2.jpg
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C......................................................................................................................?.........................!..1A."Qa.2q....#BRb.........$3Cr....................................4.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):1660
                                                                    Entropy (8bit):4.301517070642596
                                                                    Encrypted:false
                                                                    SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1942)
                                                                    Category:dropped
                                                                    Size (bytes):144084
                                                                    Entropy (8bit):5.544702286519677
                                                                    Encrypted:false
                                                                    SSDEEP:1536:4cTCMMvDOexnHWq9MZRRTJ/S/yC/r9gJeYo/29A5lzj2630L9l2+Q47OgO6EMqS+:ILOemBuBg229r7jzMjZJv
                                                                    MD5:EC7235B12B33BDAFD1A90C19642538B4
                                                                    SHA1:FE17F4A93E7851539629270E6E7491B1F5784677
                                                                    SHA-256:E0BB7B380A611627079EB3213385455D7FC3B1AAFF5A79568F21E006BD3F67BF
                                                                    SHA-512:EF62EDE7B0FF6F061E947C7CE0FC0D32BE6FEF30415ACECCFF29FD99BC054D6EAA60F16BD61D5CBE51348841C05381A86D56FADDFC91B24F2BACBBB5C5E14B8C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(){/*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READER_LIST_CLOSED_",ha="Share this post",ia="Symbol.dispose",ja="Symbol.iterator",ka="about:invalid#zClosurez",la="about:invalid#zSoyz",ma="block",na="click",oa="collapsed",pa="collapsible",qa="comment-editor",ra="commentId",sa="complete",ta="contact-form-email",ua="contact-form-email-message",va="contact-form-error-message",wa="contact-form-error-message-with-border",xa="contact-form-name",ya="contact-form-submit",.za="contact-form-success-message",Aa="contact-form-success-message-with-border",Ba="data-height",Ca="displayModeFull",Da="displayModeLayout",Ea="displayModeNone",l="div",Fa="dropdown-toggle",Ga="error",Ha="expanded",n="function",Ia="hidden",Ja="https:",Ka="layout-widget-description",La="layout-widget-title",Ma="max-height: 0;",Na="nonce",p="none",q=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 7 x 4, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):219
                                                                    Entropy (8bit):6.129097114379847
                                                                    Encrypted:false
                                                                    SSDEEP:6:6v/lhP8O/83dUXphjhSZng5NDekSXGnpN9fTp:6v/7UUXpSZng5Ukhnj9F
                                                                    MD5:CD834E800AE2E335E5AEDF1176815F19
                                                                    SHA1:44EDF354909C2839D23A91370E8E35749651D2F3
                                                                    SHA-256:5E260F7169A18818A92E9A6714DA07C14706BC534C3C001ED060A7688B9B4CE7
                                                                    SHA-512:796D9C8E4DB5E7A68A5060B5A214F2F8E7C5430135617A79B58A0380A82176AACEF37582877B7E73B54793969F9CBAAB1DDAA6A9F775A010B80E50F3DD69C66E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............*....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-....(IDAT..c\..$..`.v5C..v5c.P.B.....a`..p6.(...........IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x173, components 3
                                                                    Category:dropped
                                                                    Size (bytes):17944
                                                                    Entropy (8bit):7.9528825082807275
                                                                    Encrypted:false
                                                                    SSDEEP:384:KxjeM9zu46rySUF2PMOnbPuI3A1JY24W3XMLJOlq/ziFXq+hQDRJoHrdcJoW:CSM9zcr3UMPMMbPp3A1LF3XowlrXq+hy
                                                                    MD5:77DA5CC246C0548F8F0FC2BDC6909A19
                                                                    SHA1:6B0F099E948BFFB75AD5E9633AA8698A0610AEB2
                                                                    SHA-256:6006A92D408744537A9F142ACCD33135DAAFF60C90516518778B1185063A5D0A
                                                                    SHA-512:296384DCDE29B618F6F91515FA005846E7B19862555254812B4F612541464DE1AA9190F4DE190924AADD804F50B721A5763A1ADC768C63EAE8C9795B78846A0A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................Y.............................."....STU.....!#25BR..%13Atu.$Qb.4Car..cq.....d......&DEe.................................9......................!...1QS...Aa.."2R.#Bbq....3.C.$..............?.....7.G..D(.:....!D..DR.g..v.l..U!95..q9....p..F,./.).Z..kR.LFP.hG...1c.....x.....xz..P^.u..$...)........".RL.)0c)K.{2.=L.*.R.,......N..Yu.......K.....S...:.1e....\.:u.b.<K...q.s.=a.^.'.:.1e..+v.8......}Ky.t.\.Xx...q.s.]a..e..R.,z.../O...s.=a..^.(.R.,......N..Yu......R.,.........$......I.....\...s.=a.].A.N..X....B8.....x]..i.R.,.....:u.b.<....q.s.=a.^.*e.>./..Y.s.<_U..:u.b.<=L..t.\.Xxz.p8.......2.q.s.=a...8.T....xz...x......./O...K.....R..8.......^.'.:.1c.../O...K......p8......\..t.\.Xx..\.:u.b.<=L..t.\.Xx.2.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 100 x 9, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):485
                                                                    Entropy (8bit):7.317075941216704
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7GZ9UXpSZng5YAngn32rae2aSISpCWVva0ah4gNrtj5:Z9UXUZng56n32rae2aSv3VeCuF5
                                                                    MD5:2997A4112BDA1A7DA7AFDDC8837C9BD3
                                                                    SHA1:EB0BF9B7DF7C8528CC4C27B818A414A1355FAC02
                                                                    SHA-256:CD247F9FE095A9A1C8ACFD02CCFFFC7B51C9C6A038C668F3B321EDBFEA704BDC
                                                                    SHA-512:A1868996CED7E32E5A689CDF2933712BD3256BC2B0DB1333EB06DB3A0A2CD601CEED8E049AF315C6BC5378BC989060269F886A32748DFAB60A13E64F63E34943
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://2.bp.blogspot.com/-kmJ8A0nIZjo/ULCmPUQWlRI/AAAAAAAAEw8/nTLRUcreTvU/s1600/bubble-pip.png
                                                                    Preview:.PNG........IHDR...d................sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-....1IDATH...J.@..gw..k..Z.bz..mB....g_......G....h.....i.Z<..O..Y\0.N....03.#"("<.r.N.....|..C....f.8|.R........S,.....i..o.~..Dt.....@x...i.........(.o..._....i.....#M......4..M...4..N...lK..2/...%.4.=yN.3..<.......k....r...w}3.2.!.,.]..&g..X)lHu......m..\D.l.Z........c.......J....'RJW.L..'..o_.......IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 240x180, components 3
                                                                    Category:dropped
                                                                    Size (bytes):23470
                                                                    Entropy (8bit):7.912305490878985
                                                                    Encrypted:false
                                                                    SSDEEP:384:RYNg71/OXRRF4q1FXa3jy0o4PSgM7gssq47LpiS8j4HaklbCJHovJgt5Ex1hoolH:RYy5GBXZ1FXa320o4L9N7ESS46klbKMh
                                                                    MD5:0C51797DA794685795AE91AC4307009D
                                                                    SHA1:4DFFC6EA7B6313D1CB11C3318053BAD356B86344
                                                                    SHA-256:F4AB86DB6C810257E662213B1D18A49D3E2C7F973C1659AEA0A579B3D6E90ED6
                                                                    SHA-512:8B68F6841596064C15B620B8EF0622AB9EA23DA32C948C653BD8E5F130057C716F492B4642215DD2BAB7DB32F0A288F0427808ED730C19F3F0116B3675ADC025
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 320x240, components 3
                                                                    Category:dropped
                                                                    Size (bytes):19036
                                                                    Entropy (8bit):7.93559482011374
                                                                    Encrypted:false
                                                                    SSDEEP:384:ue1CVL47HO1lBO4U/CmeAaoRja5sdhIHnr/diRngjpeKjjo0s92Rx6HT:cVEHOnBOUmeAZja5uhIRj1jjo12ET
                                                                    MD5:107F09E53F7D98E08A5D4A3425213578
                                                                    SHA1:25382E9FD1C4F2A587A0A8CB03B8494C66626068
                                                                    SHA-256:BC2DF5486E23F8B53626B2A5AE46C5EA78854294E84157D891CE00FB0E082555
                                                                    SHA-512:28C41371850A66D960D9FEF80C4632792930711EC13D3E9D3871A21A324AFE0E0C98A67175D023FB5F2FE6D94FF7E971CB44C3D08E908D27A6071817E6E2037E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@............................................G...........................!.1.."A2Qaq..#.B..$3Rbr......4S....5Ccs...........................................................?....4..h....h....h....h....h....h....h....h....h....h......@.4..@.4..@.4..@.4..@.4..@.4..@.4..@.4..@.4..@.4..'A..h....h....h....h....h....h....h....h....h.@.4..h.....4..@.4..@.4..@.4..@:...h....h....h....h...4..@.s.....G.#.m..h..^8B.........32.%>..J..T.E...M........". .H...V......<d..8..?..co."..L... .I..H.E..f.......h3.za;.. ......V..d...../f!`;0.,....y..H.E$...EZkL{.....DWNH....|...C..l...$.D2.ds..U"...Fc...H.;........-$...m$.4....8 q.....x..Z....7...J...0b.4...`......=.........o..........k..,...FUg.B...x.....4.....Y......V~...... ..<B^ ...(...%...z....f.RQb...^u..Q$..IL..GR......#A.4..@Q..e.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3391)
                                                                    Category:dropped
                                                                    Size (bytes):65011
                                                                    Entropy (8bit):5.60497562851542
                                                                    Encrypted:false
                                                                    SSDEEP:768:6+1rVWIEUIXZHTD5EzKp4Ko/7DhNi4G/1N2e2XNOk0wHb2X:8XN5q/q/1vkh2X
                                                                    MD5:CB359F91ACBF149771AC42A8606D661F
                                                                    SHA1:FE440FB15668E6FB48CC2E262B038448067179EC
                                                                    SHA-256:2371DE02EC9C5AD49B647647CC69AD0E7B930A45E34CF35A13115500BC30A2AF
                                                                    SHA-512:0890F4630754BB659A0AF12C287F5D4A4E148A4FDD7DD55DB0AE43807298DA27C255861E40B7D333C44BD39AD99D14B76A1D653A09962762A47AF0CD9C361091
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var mgb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.WQ(a)},ngb=function(a){g.Po(a);.for(var b=0;b<a.dg.length;b++){var c=a.dg[b],d=a.vy[b];if(d!==c.version)return!0;if(!g.Mo(c)||c.jl)if(c.jl||c.JZ!==g.Ro)(c.Z0(c)||ngb(c))&&c.b1(c),c.jl=!1,c.JZ=g.Ro;if(d!==c.version)return!0}return!1},ogb=function(a){g.Po(a);.if(g.Mo(a))for(var b=0;b<a.dg.length;b++)g.No(a.dg[b],a.Xm[b]);a.dg.length=a.vy.length=a.Xm.length=0;a.Zi&&(a.Zi.length=a.Iu.length=0)},pgb=function(a,b,c){function d(f){e.Ez=f}.var e=Object.create(g.M$a);c&&(e.Kt=!0);e.Cm=a;e.schedule=b;a={};e.aC=(a.notify=function(){return g.Oka(e)},a.Js=function(){if(e.Cm!==null){if(g.Ko)throw Error("Schedulers cannot synchronously execute watches while scheduling.");.e.jl=!1;if(!e.tF||ngb(e)){e.tF=!0;var f=g.Lo(e);try{e.Ez(),e.Ez=g.So,e.Cm(d)}fi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):1987
                                                                    Entropy (8bit):7.8787902323688215
                                                                    Encrypted:false
                                                                    SSDEEP:48:QiW7goAuElHeFZM64SUgJS5dVlV9zyK5oDHyg8S8suIgBh9I:QjgoAfl4G64SE5dPVdoDHz8S7ujB3I
                                                                    MD5:0472C35D74EC49BEEAC709124A7FF53C
                                                                    SHA1:98D679A5EF02DFF72E714B306E50AB8AB686FF48
                                                                    SHA-256:EB2B1E7940D5B6BC4D6192FB167E1799FF78753A35B6C31F40F9C61CD4D0E325
                                                                    SHA-512:6F0336A2A15190FFC1D8AA8D94729554F3991B40CC037DC890E35F20ACE9DE9910D64B5B4D049F62D77304A9F5248C3E58905584E430592F75CFC4861F3F8523
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/img/avatar_blue_m_96.png
                                                                    Preview:.PNG........IHDR...`...`.....m..o....IDATx...W.Y...o.=gW.B...A.E.[.F7..C.E.]4.7..5....`C.".8{..]..!*..<.{..G.~s.{..Lu...E.......W@..Ub."Y..d|}'Y.J.(.....NHW$.?R= @.L5|g...i.....R...0.;<.....|./.j+W......t.S.._LsE.bQ_..jD......[-=f.u.....y.G?W...-..............gn.}.{.ZR..".*v?....=..(3...]^...me..i....bbQ.......sK..f...)..ll..4...=F= ..p.3...Q..A'`we..pL..e...K.....c7.A.NG&.$..p.....gy.._...:<.....J....K....N.-.6}..........C.]...'.+I...K._....B*jzq.#d.@.!lY.6..dem..U.B( .{......3h.......+...}......jm?ZCC...Z...C..........A. !.z..A.+G"cS+.........>.*.I.......*.PhP.R.6f..c..u....$.#..R..}..C.(t&$J.).$.R.B.<8a...5"...q.!O6...d#.2*..pdb.@@...b}R..FT.GbIR.....R"...i..A........0...........!2.u.gy"9.NZ.Y"..L....H..E4.3....o.{@.FC..NL!v]*k.xb.|PqU...#...T...<..<..o.@.._rD...............p..F.c...A-..1@.4..8....P..\.P8..o.........O.y+.my..@......c.E....:...nH$..&......3....m.4@..3....*M.i...&....:......;1]A..d..Y^..]ead.....Y.Kn.anq..:_..2_.Qu.#k...i5.3...#N
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x173, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):17944
                                                                    Entropy (8bit):7.9528825082807275
                                                                    Encrypted:false
                                                                    SSDEEP:384:KxjeM9zu46rySUF2PMOnbPuI3A1JY24W3XMLJOlq/ziFXq+hQDRJoHrdcJoW:CSM9zcr3UMPMMbPp3A1LF3XowlrXq+hy
                                                                    MD5:77DA5CC246C0548F8F0FC2BDC6909A19
                                                                    SHA1:6B0F099E948BFFB75AD5E9633AA8698A0610AEB2
                                                                    SHA-256:6006A92D408744537A9F142ACCD33135DAAFF60C90516518778B1185063A5D0A
                                                                    SHA-512:296384DCDE29B618F6F91515FA005846E7B19862555254812B4F612541464DE1AA9190F4DE190924AADD804F50B721A5763A1ADC768C63EAE8C9795B78846A0A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................Y.............................."....STU.....!#25BR..%13Atu.$Qb.4Car..cq.....d......&DEe.................................9......................!...1QS...Aa.."2R.#Bbq....3.C.$..............?.....7.G..D(.:....!D..DR.g..v.l..U!95..q9....p..F,./.).Z..kR.LFP.hG...1c.....x.....xz..P^.u..$...)........".RL.)0c)K.{2.=L.*.R.,......N..Yu.......K.....S...:.1e....\.:u.b.<K...q.s.=a.^.'.:.1e..+v.8......}Ky.t.\.Xx...q.s.]a..e..R.,z.../O...s.=a..^.(.R.,......N..Yu......R.,.........$......I.....\...s.=a.].A.N..X....B8.....x]..i.R.,.....:u.b.<....q.s.=a.^.*e.>./..Y.s.<_U..:u.b.<=L..t.\.Xxz.p8.......2.q.s.=a...8.T....xz...x......./O...K.....R..8.......^.'.:.1c.../O...K......p8......\..t.\.Xx..\.:u.b.<=L..t.\.Xx.2.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                    Category:dropped
                                                                    Size (bytes):1603
                                                                    Entropy (8bit):5.2727801090429285
                                                                    Encrypted:false
                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                    MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                    SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                    SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                    SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x110, components 3
                                                                    Category:dropped
                                                                    Size (bytes):14882
                                                                    Entropy (8bit):7.94940436187971
                                                                    Encrypted:false
                                                                    SSDEEP:192:yOPZUra2hvhWPxCeehBLUed1LWTQWNBaIHCxRurzBZPIZnRPFZZjZtZE9OVUMOBU:yBav5iLUedhu7NLeEzgRtvLLMU
                                                                    MD5:65B34D38400C806A3A61CECC7C255E8A
                                                                    SHA1:B49453FE73778CB20CD5C03D1FF39E90071A5FFA
                                                                    SHA-256:A9B6B39A64DB139B6CC791CDC22B20395B281EE7FABAFC9F3F264CD421397A37
                                                                    SHA-512:C8E80D8A29B950FD6FF90BFF80803AF79CABD1663A53941D245D24350B51368F55863D82B7322D4A847A3B4E4A4B0B0D53B3ED345AF7288555DBC17E8769441E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................n..............................................W............................!1T....."AQa....#SUq...$2.....34BRct...CD....%5ds...e....................................;......................!Q....1AR....Sa."q......2B..C...#br............?..|.r...7...G+D>..b.X....#.c .......DRp."....hS..I7S.;..?5a.....8.u.8./...:.m[).#.O..Z.lF.x#lo@DL.c..YZ..R..4...'cU....Ms8w{.31.nKxqV..5..E.@...L...9..'I.-R....v.....y._.>_.)v,..f.:h..m..... .uc.?%.Q.'wF....>..........:.#.^MR...g..p.5-.VH..J..d...A.=.....c..`#2F1?V.{.h...'g....U..7.J..s....`.....nT.!+.....V.ao...\AL.??.).+..j...R.Od.s}.c.|u..k..v...Q...v.....r..d.'...%....D.k;..&.h.h.)....'w..kf.p.... .-$..}..k.ODi.....'.2'M'X.x....c...,.g.Y...#..t..`&<.i.N.\.4.....c....).=5......)...X....D..k.c.U.gKJ..o.J.[f..D..gj..y.r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):32
                                                                    Entropy (8bit):4.413909765557392
                                                                    Encrypted:false
                                                                    SSDEEP:3:HKAdKthPqS21:qAQpqSQ
                                                                    MD5:DC6BB0F246FA4C42EE75923926EC1294
                                                                    SHA1:48ACB7C9FD85E21D10BD7D2A9157D49DF2B85DA7
                                                                    SHA-256:EE8270A4465E25E71E9DADE774BC8CC70F9823ED73060B30A1CC42A30C0F07A2
                                                                    SHA-512:9294BE21DFAE694732D53570210EB8F065A36FE0B48204BAD67C4AC89A661BA2284537F9BFEFFD75A19BCA9B2F2C2269048267FCEB1BEB199C8F87D6904F5C42
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMyMXHVPzn_RIFDT0fUzwSEAmf1W4xPBn8XRIFDT0fUzw=?alt=proto
                                                                    Preview:CgkKBw09H1M8GgAKCQoHDT0fUzwaAA==
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1828)
                                                                    Category:downloaded
                                                                    Size (bytes):41985
                                                                    Entropy (8bit):5.380399744551679
                                                                    Encrypted:false
                                                                    SSDEEP:768:fSTrhyoAli1kUWP307QbYoLWae6KVafI5aGuKclchk:Wrh0g1NWPzU8TIVHclchk
                                                                    MD5:E180FB079943712A8B9E455F62A674BA
                                                                    SHA1:71B07CBFFDD9D81FD459D61371101CC52A32B8C3
                                                                    SHA-256:F4BEDCA6799FEA940FD2BEBC7C07D47BEDE5D90E97E28E210DCA2C19BD9D26FB
                                                                    SHA-512:279805571A2E46A91AEEDE6F53EF5CFF94F72651EBC054E70D2CBB13862D74A8F400F29F4F5A11AE045D0F735C7E2978D46364906CECD611C2E44945F0E6A77D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/static/v1/jsbin/1766501503-base.js
                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="Symbol.dispose",ba="Symbol.iterator",ca="You have unsaved changes.",da="beforeunload",g="collapsed",p="es3",q="function",r="number",t="object",ea="prerender",fa="select-multiple",u="string",v="submit",w,ha=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ia=typeof Object.defineProperties==q?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ja=function(a){a=[t==typeof globalThis&&globalThis,.a,t==typeof window&&window,t==typeof self&&self,t==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ka=ja(this),x=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,val
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1572)
                                                                    Category:downloaded
                                                                    Size (bytes):5776
                                                                    Entropy (8bit):5.407468204746974
                                                                    Encrypted:false
                                                                    SSDEEP:96:ZO1MHJO1MlFZ8O1MFO1MGYO1MAO1MJyhZcyJzV+zmnWO1MOubqGIFuYUO1MRO1MS:NHd+RG4wJuyfxbqGIwYMV+73
                                                                    MD5:C2B7A3FDDCA58206792C341CFD7BF730
                                                                    SHA1:D2695A9C8FE69C9C387256728B9E3655ED12E129
                                                                    SHA-256:E23B7BF60978F72CEC49C4E71987A73DAC46CAB1B71CB775A351A9FD586E4866
                                                                    SHA-512:5613FF6532A4C2B0940B629C6FCE6B2E8DA667962B50EE4B6AABB1BE8714337F788053F8AEB6BB07D1B0FE0908C6EB3D78E1CD128CED1A02E90CADD365046FA9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.googleapis.com/css?family=Open+Sans:300
                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x81, components 3
                                                                    Category:dropped
                                                                    Size (bytes):7417
                                                                    Entropy (8bit):7.9061260018298
                                                                    Encrypted:false
                                                                    SSDEEP:192:077T8JlmfysiAuwrOGdFEfSJaJpb7uBJqL0Szz+R5:07aSBiAuXGdlipRJk
                                                                    MD5:74B9827E66C759CB60D863A5FD47668C
                                                                    SHA1:44AC40C74E9FB448FB8D1422B8482844F9E2F358
                                                                    SHA-256:7C2768E50D35DBE5F793A847DD1F998A5948FE38FF9AA8C077E6A616C2642788
                                                                    SHA-512:15CAEB060030E9F4889A66880EA68FCD9887A36D65A0C2A649C4B77B923D8643797F4C1FC84666B3AD96B9CD1E679E399000EC17B706E51F82483A661F87F44E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................Q..............................................5............................!."1#AQ.a.2Bq$3CR...b.........................................................!."1AQ.aq..2..B....#............?..QZ.....G:.AMU...AY.5...7..5M..9j...}.|.9.x..r.h[.?z.../(..O ....W.......@.P(.....@.P(.....@.P(.....@.P(.....X.k....&F..}O...9d.m..2..X.^.y:...z....xuk...l..$N.5.w\..X.T..BE.S...Y...yA......u...s.....b.0.....ta...S....N.N.\.t..t!8..;.|...\..:u]Go;.n....q..$...n..._-.z.P(........@.P(.....@.P(.....@.P(.....@..iM...7AD..+nZ..;..9U.]..b.`.WI....{`~..;k.>+).6..+L.mO..z8......i.Y..Q/km.........M.....P|....f..-....o..s.5....N*..e..I...{.......Z...e.1..!.M.9.i....wW.....K..w.#?*..T.x.q.I...E[.b\.....4......Df.....K.z&....PMU.K.{....Z.).V.......f..*.If.^...3S.j.;.i..4...O
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):29
                                                                    Entropy (8bit):4.142295219190901
                                                                    Encrypted:false
                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                    Preview:window.google_ad_status = 1;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 240x160, components 3
                                                                    Category:dropped
                                                                    Size (bytes):6564
                                                                    Entropy (8bit):7.904867749487384
                                                                    Encrypted:false
                                                                    SSDEEP:192:r4EzuTCwtopWJ8dJPc9+MgViIDlDJ8FXI3wmb9saIDI:rvzuWwtoaO09+MgUIDj5gmb9sZDI
                                                                    MD5:A3274F371C0B15A926B0EC36A13FB9E3
                                                                    SHA1:A7179E6814AB27ADCE083472E421760C8D2DD110
                                                                    SHA-256:31A4D392E1AFE38132B82CA3E4E1110FC2CA3A20BB9185B54B6F5615DD186D99
                                                                    SHA-512:219D6DDAB4860BEAE33CAE15F4F9B6318D2E40E93FC9F5DDB2052FA30EAB719D8B03B75C63E94EDD1EDC7F600BF5977A3C8ED9F94790F779A955FEA3547F426C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................C....................................................................C.....................................................................................................................C........................!..1A.Qa."q...2..#BRbr..3s.......$4CS.c.................................1........................!1AQq."2a.........BbC..............?....W..7...J....4j5...h.-<.U..X...*y...4.*.s.R@...2j.,...T.9.q.*.T..."W=..-R....h.......m.z.- S9.T....Z...zUu..P2GR..G..(...^E...*....8...>*Ei)...W...u.P}..j..n<.Q5..j-..Qh.`..de..T...h.".....i...^.Z`.V..'..VY.=z.i...Rd., T..s.Y.. .....|=..P1..*..h@..Qy....O7M.E.J.Y"..z....(.a..f.....-...<9.>LEi.- .j...!\[9..*&...1...).HU.B'...W..1.j..Q.."w8...1E..VXa....r..)m.t.d3....i.:.t.e.I....q.Q..}. ......RY.O...J/".]..H.A..x.....5../?....m.i.aK+.!\.7.zTMG..(.Y8..A....HE.6.He....q.J-=...).....(.RK.Z{
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 94020
                                                                    Category:downloaded
                                                                    Size (bytes):33254
                                                                    Entropy (8bit):7.992914831175237
                                                                    Encrypted:true
                                                                    SSDEEP:768:yPqbzO/68b5WJxgq40ayMZ2HQk9SHvbWqg7vN4prEY+Q:yCbCxbWwyO6Q+YJIN4p4m
                                                                    MD5:BE63919DF9B029E553199F535ECFB28A
                                                                    SHA1:1C75FF90B0E7C195D57E15E644D0DB219927B6D6
                                                                    SHA-256:C29D53FFA8FBE36F8C47DD4081E612D17F4D6A39A867D1E42AFAD7057BD3AEA3
                                                                    SHA-512:244BE59131BA0000F3EF1FD40FC6BD2265ABFA98336C2A3CE9D22D858558417FB944007EB9EBE502B94B573EFC92D85D88DA5174F7E8E0B465D22DA3F002206E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://code.jquery.com/jquery-1.7.min.js
                                                                    Preview:............b.H.7..<.......:f.A.\...k....Z\...$e.%r.e.e.l....H.......:D..<#..8.tN..y.o>..........{.jq.77.Mq>/.|..O....?.Y..r..c..w..$}....&..l.'.^...\f.[z8...\e....<..?..^.....e~...u..;.".\..Z?..r.w..0..w...I...d.}TY4..+..w..^...|..Y.I..(...e.v=.?zA?.m...}..}..=.e...|..w.r...%U.n.x..3.../.+.x.{.J.=.|..d.&...2.Mp1..b............:.j..P.Z.A..|<\-wv......Uz..{..R.w.)w..X.u...&.Cx.....~.....}..)?....^H#.zW|s..{..z.|..d.nj....F.az.<...&..-.l.}.E.....u..V`.k.Fw.......O..}......?.)z......A.,...w.r;..C.7.8M.G.].8.n..6.)...f...E....$.......n....2.=.{.....o?%.<%...L7..j.....}..g.F..h44..S..2|....i.mw...4YipG{'........i.>.S%..jA...fQ.hK.wwP....6.<_.....Y../Fj..j.Vj...6~.]...._t........o&'.zM..>.P...p...L....M.,<.[>..v..W...E...Ur>.NFA....b.M2..?.Y4..sB8.l..g.....w.h..N..L-.|.....zO....,..u...V.g..M.U....u:.x7Ni...|..Wh......H........FjE.:..e...|I#\F............>=%0.l.y....w...o..z.....0....Nv+.S...]g.-.K?..... 8.Z.:.4.L6O...|.U..z.t......We>.X{,9.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3841)
                                                                    Category:downloaded
                                                                    Size (bytes):3842
                                                                    Entropy (8bit):5.1714097644379295
                                                                    Encrypted:false
                                                                    SSDEEP:96:Tpnj64Z4HufeAA4DhRXRBd031AkDhRXRBd039YASh/hv:xjnRfy
                                                                    MD5:ABD7446453CCDC733BA0A08169AFF6C9
                                                                    SHA1:5C6954A63F01D55721EDAA6236C5815087635333
                                                                    SHA-256:BC75B808F349E4FCEC454DE341B7F80FF44FCCD902B0E1109E18D5B3A35B7DE3
                                                                    SHA-512:767D651AF1ADB1A6DB1B0D4CBD808C939B24CFBF316D48BDEFF08B78E8FDF964520B203CCCF3090045E55408E61D6163BDDD299506BF9536671EA92DD1BB6053
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/static/v1/v-css/2223071481-static_pages.css
                                                                    Preview:body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,p,blockquote,th,td{margin:0;padding:0}a{text-decoration:none}table{border-collapse:collapse;border-spacing:0}fieldset,img{border:0}address,caption,cite,code,dfn,em,strong,th,var{font-style:normal;font-weight:normal}ol,ul{list-style:none}caption,th{text-align:left}h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:normal}q:before,q:after{content:''}abbr,acronym{border:0}body{font-family:"open sans",arial,sans-serif;line-height:1.54}h1{font-size:20px;font-weight:300;margin:20px 0;color:#f60}h2{font-size:24px;font-weight:700;margin:2em 0 1em 0}h3{font-size:14px;font-weight:700;margin:1.2em 0 .6em 0}p{margin-bottom:2em}ul{padding:0}.maia-footer h5{font-size:13px;font-weight:700;margin:1.236em 0 .618em;text-transform:uppercase}.footer-links{list-style-type:none;padding:0}.footer-links a:link,.footer-links a:visited{color:#999;text-decoration:none}#footer a:hover{color:#ff9434}#copyright{float:right}.sign-in{float:right}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):2354
                                                                    Entropy (8bit):7.7477878706937915
                                                                    Encrypted:false
                                                                    SSDEEP:48:UbECwha7ElMcmvqiCYR/6XujcMjj0e8RDZrpB+igH1Tym+T6c1b:BCqUy/mvq+/6FMjjf8R1rmHBy6c1b
                                                                    MD5:E84D2615DB1349A7A9C1947C9A3A4C93
                                                                    SHA1:48F41FFCA122DB73C6D7BB2B3F5512DD39B62B12
                                                                    SHA-256:B0D63A0132FE78FA8FBA80E2E0EF0BDD291B1A2F66EB42BC8B5A2F0F5401EC4D
                                                                    SHA-512:C46E78CB73B5B3FAEDD8B68EC73922E82A1A2982A5AE149868B10AEA5B4BBDC42CCEC0309058AB516EA5C39A61034C5EB47166B90041FC2B8A52082502972072
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H............................................9............................!."1#2Q...Aaq..$%B.....3b.................................-........................!1AQa....#2Bq..................?.....{...WS....l..Y..z......t.2..|...:......X...PH,.`.(...p....8.......9...).;"K.C8..B..\_.#!.. ...0..jp.4....ep....P..~.J.s..0..u.b......Y.E......>.m.W..JU..$..Sr..r....Q.%s..).....n..3...:7D.N,.A..M.;`9.A...._..A.....S.97...1,.y....up.w-"-.....|A.m3.....D_T.(..N...LD....n:...@.H.R..1.:1.E.8.H..6..i.....T.....p2z.$c.4.Y.}2..)...j@.@.(>c..a..2<.?.h3:#t...hO...)...x.nq.<C.}.....B..p.M[:8......v.Cn..7;...V.N.'.-35..,qN.7...9..K...7Cab....3..U..d..H....9.)kR.<K-.PMOP..N..^.......m...{.CT.1...6=@...0...\...zX.y^...GUm..h=q.....w..J...SL.......I..,.@.+z..U.u.:.m2...Z.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):640
                                                                    Entropy (8bit):7.455858425820313
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7wUXpSZng5EjzyU9bRZ/OPV93DYR/XJDMkNNihXkj7BWN2waIQaoyfPWDn6na:TUXUZng5eR9bRID4Nd4Xkj7BSAyfPWD1
                                                                    MD5:0F568D6DAEAE5FED6C4B051CD193392B
                                                                    SHA1:23E52ACC831D047B96E9907BACF21D245483040F
                                                                    SHA-256:6EAD5024F40BF8B64C965FE32EFC9143B3E235B178F198EAA3695B56F451230A
                                                                    SHA-512:F890B3C6E19925AED4D289FF2F07CEC2BEEAE68EB4E7739AAAD46CCBE29814217E97FA99A7B8382A9B36EF28656D169B752C20063436862F12E233B25A8B0D0F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://4.bp.blogspot.com/-ZehYBE_THZs/ULCmOrzNjdI/AAAAAAAAEw0/mq1NaN47uEM/s1600/blue_twitter_bird.png
                                                                    Preview:.PNG........IHDR..............w=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATH..?H.a......EcLDkD.qH@[."Z.B.M.5.......,...&....N.%t.MK..E.L0..#..c.8x....X..>.....{x.^>S...1%<..3.....$.e?0.........j...W.....Wai.>.............m............s.y...8......M.*..9../.._......<..3...TI.!(..Zu.4.Ib.......i5.]..Q..`..).8Jg....O.5~......{..u...kv............*............,.6..A.=E..>4.HfS.(.xKU.X......A.\..U.....q..x..a........9....).....z..ri>.z....eM~~..mvX.....7.&..r6..K...g.bW.-..hOtW.R\.{.....&7....U..l....Oz.....\.......z....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 18 x 24, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):774
                                                                    Entropy (8bit):7.5701516846392005
                                                                    Encrypted:false
                                                                    SSDEEP:24:PaUXUZng55YCGutGXXlUpvEAL/5AH5rgnBBHZhXsLWN:PZL5yutGXXlUKAL/g58TfXsLWN
                                                                    MD5:F51C9EAA04AA661A19D1F6732625206B
                                                                    SHA1:FF810977C5E80D49DD984851D544D8632ED81A54
                                                                    SHA-256:587366E86607809C99751AAD4440D38F0BF7823C1C8FC130B4806ACEDFCF9E2F
                                                                    SHA-512:D2978FDC0D9612735C02F12F8FFC71F8C1257154325585A98FEE42DDC73A030ED1B74FDDB1C4DC0748D118D42AD7D65FB969CE9E4786DBF532FF8019E1B14E43
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............x7:f....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-....SIDAT8....OTA..3w.....b@....P..c..X..$v...6D+.lHl..;;5.......... ..`wa.}...9...Tv.d.9....!\............pX.u....T.l.@....,.Q ......C..J ...p.D....D.......I.y.....s}.-.d+...a.J.(.A.\..+V.j=.-....t23.^.?6.jf.j.....S....!..4..Qy..99.J)...}.+.4D. L...X..c=.ejayrn....4D.\...`..6/0C.O..VG..?.'S....8..hW\DR........ ...!..-.N...eYD.F....vw<Z..R5h.#....'....M~..l.......w..wsK...n:}...;........f.....,.....v..K%d(....,...D5.u....;Vs&...H..........k..H%....j^..s.j`6..U..+YEXY/..p.VD...17b.`~....@k...7.-[,x>.uD..]..k.j2[ \..R.MID ....5.. *.hi.~.a......&..t.......9YO|.-.%H^.Mp....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 263x240, components 3
                                                                    Category:dropped
                                                                    Size (bytes):14408
                                                                    Entropy (8bit):7.837981239527153
                                                                    Encrypted:false
                                                                    SSDEEP:384:2c3gCybG2bYjm4s3yeZf1GP9gu1Wo6xyL:2p62UjmH3CqxyL
                                                                    MD5:5531EC8C2F33978581EFCCDAB402BA47
                                                                    SHA1:E526BFBE22FD2541F0C8536D244402068109D5A8
                                                                    SHA-256:859407B4C77E5BBC4937918B82A8BABBA28DBCA5A8331AFB8E3FB1B5737947F0
                                                                    SHA-512:5218DA2055DD87921B21FF2106054A0CE9C7713C505923957446B398CBD836E5DEE18CAD023E234E9122EDC645D4B1E0FB662547EB48AE2B2B34CE0A1F68A611
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.....`.`.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.'......+..pk.o....7..c..x..qx.....n..y.|...3.....V..)F..xS.n...u...........s..............................c...f.1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x81, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):7417
                                                                    Entropy (8bit):7.9061260018298
                                                                    Encrypted:false
                                                                    SSDEEP:192:077T8JlmfysiAuwrOGdFEfSJaJpb7uBJqL0Szz+R5:07aSBiAuXGdlipRJk
                                                                    MD5:74B9827E66C759CB60D863A5FD47668C
                                                                    SHA1:44AC40C74E9FB448FB8D1422B8482844F9E2F358
                                                                    SHA-256:7C2768E50D35DBE5F793A847DD1F998A5948FE38FF9AA8C077E6A616C2642788
                                                                    SHA-512:15CAEB060030E9F4889A66880EA68FCD9887A36D65A0C2A649C4B77B923D8643797F4C1FC84666B3AD96B9CD1E679E399000EC17B706E51F82483A661F87F44E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................Q..............................................5............................!."1#AQ.a.2Bq$3CR...b.........................................................!."1AQ.aq..2..B....#............?..QZ.....G:.AMU...AY.5...7..5M..9j...}.|.9.x..r.h[.?z.../(..O ....W.......@.P(.....@.P(.....@.P(.....@.P(.....X.k....&F..}O...9d.m..2..X.^.y:...z....xuk...l..$N.5.w\..X.T..BE.S...Y...yA......u...s.....b.0.....ta...S....N.N.\.t..t!8..;.|...\..:u]Go;.n....q..$...n..._-.z.P(........@.P(.....@.P(.....@.P(.....@..iM...7AD..+nZ..;..9U.]..b.`.WI....{`~..;k.>+).6..+L.mO..z8......i.Y..Q/km.........M.....P|....f..-....o..s.5....N*..e..I...{.......Z...e.1..!.M.9.i....wW.....K..w.#?*..T.x.q.I...E[.b\.....4......Df.....K.z&....PMU.K.{....Z.).V.......f..*.If.^...3S.j.;.i..4...O
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (568)
                                                                    Category:downloaded
                                                                    Size (bytes):2436705
                                                                    Entropy (8bit):5.642526201717551
                                                                    Encrypted:false
                                                                    SSDEEP:24576:Y+U9mulXAA+e/YY6fy9+LO571ly0ugd1B/M:+9mulwA+bfy9+i1lE
                                                                    MD5:EA6DF1BC485C9A7BFCEFBA6524812267
                                                                    SHA1:6B5A750673C22369DE82497A465362716774BB35
                                                                    SHA-256:7941E8A25D3E22B9C138CDDF024791F1EB88DC25C44DBD03DA32AAE6829A2130
                                                                    SHA-512:C1862875B84679CD4AF4356C2618A0EF1AE12D0DEAC3B7740C3B9772DCB23E00DA24DCB299580539E8F693D983E474B30304A32C360C98E4FBBE2806613BC6E4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.youtube.com/s/player/8d9f6215/player_ias.vflset/en_US/base.js
                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWAR
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2347)
                                                                    Category:dropped
                                                                    Size (bytes):163730
                                                                    Entropy (8bit):5.550585021625951
                                                                    Encrypted:false
                                                                    SSDEEP:3072:MyfkmjmqM88Y37TSW1BSE4BqF9An/98lBwSu1o0KVFh66WOlZ9XklzJd1:Myfkgm588Y37TSW1BSE4BqF9An/98Bwp
                                                                    MD5:82690B74A378EE97E71EF7FC03027F43
                                                                    SHA1:FFF53928E1CF8265163F95C289653B2FF0ECB5D9
                                                                    SHA-256:8AA5BD6C354C95DC6917E2931583BFA3206C10ADE1FAD6CC946FD0F1F40C742A
                                                                    SHA-512:3717B31842DC48973A41D05E22A31559515F1037BD14AA3DCD31DE6A89B095783DC093AFF16EA17CEF0DF90599CEBE2CB807D71971A98AF5660311917E6495F1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.nj=function(a){if(a!=null&&typeof a!=="number")throw Error("r`"+typeof a+"`"+a);return a};.}catch(e){_._DumpException(e)}.try{.var oj,rj,pj;oj=function(){_.Ha()};rj=function(a,b){(pj||(pj=new WeakMap)).set(a,b);(_.qj||(_.qj=new WeakMap)).set(b,a)};_.sj=function(a,b,c,d){a=_.qb(a,b,c,d);return Array.isArray(a)?a:_.xc};_.tj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.uj=function(a,b){a===0&&(a=_.tj(a,b));return a|1};_.vj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.wj=function(a,b,c){32&b&&c||(a&=-33);return a};._.zj=function(a,b,c,d,e,f){var g=!!(2&b);const h=g?1:2;e=!!e;f&&(f=!g);g=_.sj(a,b,d);var k=g[_.v]|0,l=!!(4&k);if(!l){k=_.uj(k,b);var m=g,p=b,r;(r=!!(2&k))&&(p|=2);let q=!r,A=!0,C=0,F=0;for(;C<m.length;C++){const G=_.Qa(m[C],c,p);if(G instanceof c){if(!r){const D=!!((G.na[_.v]|0)&2);q&&(q=!D);A&&(A=D)}m[F++]=G}}F<C&&(m.length=F);k|=4;k=A?k|16:k&-17;k=q?k|8:k&-9;m[_.v]=k;r&&Object.freeze(m)}if(f&&!(8&k||!g
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, original size modulo 2^32 111190
                                                                    Category:downloaded
                                                                    Size (bytes):24836
                                                                    Entropy (8bit):7.989994859270583
                                                                    Encrypted:false
                                                                    SSDEEP:384:BibQ7VWAWyf55dFjTPBaxJGQW65CtbGK60nLebpuuSSHatv8Rwj/xQnRmDqy:oc7VWGf55vxIh5KP6WSpvCvyE9
                                                                    MD5:978BDFD6630F25FDC1F0C76F0C801899
                                                                    SHA1:92A1988C35392E2CB9A1B6FED1C5C6D60CFA9F7E
                                                                    SHA-256:9825FD375F55ECE2B77E26B5CCA5D5A224604008724614DD1944D97168DD91BE
                                                                    SHA-512:EC9236AC1C29F489CCDC6B732291624A10C209E895451C02FDBFDD8902C38197045B013F5C7AC357E20F21FB0E2605AD25A6F3F9FEDEF3B842E722BC9CFC492E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://facebooksecurity.blogspot.com/
                                                                    Preview:............v..0..z.(|O!..@2#Y>.!4X.@.}..J..RJ2Q. .[..U...o....5.Mz..DS.U.{d-K....;..;v|.e..:n..3.?-}.?.~...zz.8..\n:.f..i.rr.^..c.4/......@..9....rn0.s]...8....W...'+`.4.N....qK..........Z...(...M..TS..s.r^.....\.l....*.e.ibQ}=m;3..CJ.4qfc..v...9.xD...L..#^!..Ho.X6u..:[R-M.*...d=....4...:M.e....A-.1-V46P.g_..i...Z.3c....F.W&...._b@....6R.4w/.g.i^..S...z..4..S..P.P.......X.r.f.9....L9....^n5.....=.n5.Nw;WD".(.....7`JU;76m.`...WwR..PY..$P......_..:.....L..b.....a....j.T(..r.\........[f_.i._.W...J.Z.\.T.%Y.."IM.H;...*...cqqx.oZ.Q..+...h.O..-:.....$..g.*.5..3[O..U...V...c.......iQ..)..`...2...%.kJ.v...8h. k.....s.E..FWuub+.6".M.].4..th.......N.(.3......6.AD.).0.[.(..S.:.t..n.K.z<(...,s...d.'.L....mh..E..5.$V...p.0m....eesX8.y...q....9..oOwosg....{..k....Y.V.k....=..r%...-..m.....g..C...e.f......1....1...[..9.....R....-..JV...@..J....|.&m4...mR[..)..b..lj.>,..!..m..`J.r.9.XY..&. .3V..Il...F..e./4...W.6.....o..$..\Xz..?s.)rf....j
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2141)
                                                                    Category:downloaded
                                                                    Size (bytes):125593
                                                                    Entropy (8bit):5.491909935656491
                                                                    Encrypted:false
                                                                    SSDEEP:3072:2eyv72pzPUIwU6QtBj3FPHJG0ZPJpXdsl:2eyTszPI+prpXdsl
                                                                    MD5:C8F70ECF911EB38BF7BAA1157D661E30
                                                                    SHA1:82DCE89C697C1DAE3290764A2C3A36BD83ED2756
                                                                    SHA-256:9F661DF876D6CDD9B5A68CA4B4523FFB2D53C291CFA521C0B9B3CA64C1637210
                                                                    SHA-512:E5EB7EB530F6584435A0C74DA78A1ACEBF96554C9989C39CC22D09029D6FF0CF3193C53E3DD658BBC0264B2B00A40C6BE1874521DCD120C9EE181E2075DFFE84
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0"
                                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);.var ba,ha,ia,na,oa,va,wa,Ba;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ia(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, original size modulo 2^32 1150
                                                                    Category:dropped
                                                                    Size (bytes):665
                                                                    Entropy (8bit):7.684269674006347
                                                                    Encrypted:false
                                                                    SSDEEP:12:X0z9+b2lYcg2tUc6Of76UyAi2P7AAOISi/0WH4+xckmq12U05fwxDWo+:X0T+cRUc6OfmAi2P7AHI//vH4VU2tVQY
                                                                    MD5:050D3AE7B682FD4517EBB8D3B2E69D54
                                                                    SHA1:90AB10987FF31F91DDAE72F1F8B1CD41F1768BF3
                                                                    SHA-256:8A30724725D5BD015D3327ABD34CBCE1BE7A319287D352A062E31B5DB92EDA70
                                                                    SHA-512:03B7371B3D695ED9DC1906E19CD3FC4F5F56DFAA06AFD77D8F755BC710D26AB59888FF6F298C708D9605CBEABA59D95E9BAA355D90F750D8DD945A724048AA53
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:..........}.]HSa.._Q(...EWcx..G..&;:]xd.uZ.:\-.....1.0.p.0.".+..........y.Sdb.7..--.....gi.........y./.CH.x..D...O.!..!....I....%...H....J.mm.A............U..S...8:*.`.L.....+..i..aD....Tk.QQU..t.tQ.............M.&p..L..L.6..+5..g.$.....d.(.5.M`.....:i..0[..._...jp.FX...M...kw.C......dP*....`m."..S..]d..g.J.........,.....D.e.......W...Rq.*........6....7z....f...;1.p..` 'O-...N'<..|>.FB#.......'~t?.....3..\.......#..`f...>...'..<....Eh......q..........E(.....~.._.ceu..pXb...QVV....v.188(qccc.....v.s/.2.......o#..........^.W.o.G.QlmmI|.9..........".9.X<.X,.x<...]D".1.y.....%...........}|...W........N..#.{I.O.P^.u..9;.).....(..~...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):437
                                                                    Entropy (8bit):7.085732354624621
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7i2UXpSZng5rgQKrWQn37+/R9Vr9J0zOsaAmVOym/9:gUXUZng5rgFrWKgTJ0TmG/9
                                                                    MD5:E13ACA60BEFBBCD40173F4B85AC218EC
                                                                    SHA1:FCB1AD01D1B0026CEBB15B27D84451EF8D78C48E
                                                                    SHA-256:A28CA2F824F0738C742400224BCE870D98DAF7FDE8ABDC9A91AF7CE86E46B18B
                                                                    SHA-512:9A3AE20BE5742D028CF465EAEF419C0DBD209FFF7172763ADF2CBECD449E8C98F0B250B7792340515115630BEB60FA9E1EF8C04DC9B8347EE9CB1ED764A49F7E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://4.bp.blogspot.com/-1rV4Io0cQd8/ULCmNgcmLrI/AAAAAAAAEws/ANSyGoiN-5E/s1600/blue_facebook.png
                                                                    Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATX.c...?.@....}.....u........Y..3..U.R.....O,K%[?.....5......_..9k...5......J4.^{..9..#g.g```.7.g.*qg....+....52@...m.5..c.w......=t.....V..@I.#.......^}....`..DL..q+.Q...?8...l.d...4.lL.Q..K....Fb......4F................Q,_..FT.$....C'..:`..........fN..#.[....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1828)
                                                                    Category:dropped
                                                                    Size (bytes):41985
                                                                    Entropy (8bit):5.380399744551679
                                                                    Encrypted:false
                                                                    SSDEEP:768:fSTrhyoAli1kUWP307QbYoLWae6KVafI5aGuKclchk:Wrh0g1NWPzU8TIVHclchk
                                                                    MD5:E180FB079943712A8B9E455F62A674BA
                                                                    SHA1:71B07CBFFDD9D81FD459D61371101CC52A32B8C3
                                                                    SHA-256:F4BEDCA6799FEA940FD2BEBC7C07D47BEDE5D90E97E28E210DCA2C19BD9D26FB
                                                                    SHA-512:279805571A2E46A91AEEDE6F53EF5CFF94F72651EBC054E70D2CBB13862D74A8F400F29F4F5A11AE045D0F735C7E2978D46364906CECD611C2E44945F0E6A77D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="Symbol.dispose",ba="Symbol.iterator",ca="You have unsaved changes.",da="beforeunload",g="collapsed",p="es3",q="function",r="number",t="object",ea="prerender",fa="select-multiple",u="string",v="submit",w,ha=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ia=typeof Object.defineProperties==q?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ja=function(a){a=[t==typeof globalThis&&globalThis,.a,t==typeof window&&window,t==typeof self&&self,t==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ka=ja(this),x=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,val
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 240x180, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):23470
                                                                    Entropy (8bit):7.912305490878985
                                                                    Encrypted:false
                                                                    SSDEEP:384:RYNg71/OXRRF4q1FXa3jy0o4PSgM7gssq47LpiS8j4HaklbCJHovJgt5Ex1hoolH:RYy5GBXZ1FXa320o4L9N7ESS46klbKMh
                                                                    MD5:0C51797DA794685795AE91AC4307009D
                                                                    SHA1:4DFFC6EA7B6313D1CB11C3318053BAD356B86344
                                                                    SHA-256:F4AB86DB6C810257E662213B1D18A49D3E2C7F973C1659AEA0A579B3D6E90ED6
                                                                    SHA-512:8B68F6841596064C15B620B8EF0622AB9EA23DA32C948C653BD8E5F130057C716F492B4642215DD2BAB7DB32F0A288F0427808ED730C19F3F0116B3675ADC025
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://3.bp.blogspot.com/-SyYUToBmQ9Y/UMRdgEOhfsI/AAAAAAAAFbU/VbjIpJ97dU8/s1600/4.jpg
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):47
                                                                    Entropy (8bit):4.453005074851736
                                                                    Encrypted:false
                                                                    SSDEEP:3:m8ZJV7NInL5A0IMAr:m+ElA0IMAr
                                                                    MD5:7F5F2BE159837D73B72A4B37616BCE44
                                                                    SHA1:C93D7F25B530B05C26440D3352213B683D03DCC3
                                                                    SHA-256:CCECD185AC16BA0A538840F37701053FBB861F7FBBDD86039C7415FCD924D1F2
                                                                    SHA-512:A1002883CA1DD74080546C6D34A38144B867A8E8A22E4BAD80EB1D221A86FE9EDEA81A5F12D3CA6B2BF29E686FC80CC32B06E37B83381750B6E773A62052A0A8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:window['google_empty_script_included'] = true;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 320x240, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):19036
                                                                    Entropy (8bit):7.93559482011374
                                                                    Encrypted:false
                                                                    SSDEEP:384:ue1CVL47HO1lBO4U/CmeAaoRja5sdhIHnr/diRngjpeKjjo0s92Rx6HT:cVEHOnBOUmeAZja5uhIRj1jjo12ET
                                                                    MD5:107F09E53F7D98E08A5D4A3425213578
                                                                    SHA1:25382E9FD1C4F2A587A0A8CB03B8494C66626068
                                                                    SHA-256:BC2DF5486E23F8B53626B2A5AE46C5EA78854294E84157D891CE00FB0E082555
                                                                    SHA-512:28C41371850A66D960D9FEF80C4632792930711EC13D3E9D3871A21A324AFE0E0C98A67175D023FB5F2FE6D94FF7E971CB44C3D08E908D27A6071817E6E2037E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@............................................G...........................!.1.."A2Qaq..#.B..$3Rbr......4S....5Ccs...........................................................?....4..h....h....h....h....h....h....h....h....h....h......@.4..@.4..@.4..@.4..@.4..@.4..@.4..@.4..@.4..@.4..'A..h....h....h....h....h....h....h....h....h.@.4..h.....4..@.4..@.4..@.4..@:...h....h....h....h...4..@.s.....G.#.m..h..^8B.........32.%>..J..T.E...M........". .H...V......<d..8..?..co."..L... .I..H.E..f.......h3.za;.. ......V..d...../f!`;0.,....y..H.E$...EZkL{.....DWNH....|...C..l...$.D2.ds..U"...Fc...H.;........-$...m$.4....8 q.....x..Z....7...J...0b.4...`......=.........o..........k..,...FUg.B...x.....4.....Y......V~...... ..<B^ ...(...%...z....f.RQb...^u..Q$..IL..GR......#A.4..@Q..e.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):2529
                                                                    Entropy (8bit):7.780188801975449
                                                                    Encrypted:false
                                                                    SSDEEP:48:Ud+wrkBL99RqloOcg8vxZ0paAznMBA4QG9BynPOpYXfrxMk26RwIo:QoBzRwPh8/07zMBA4ZavrHlRwN
                                                                    MD5:0F6C9DC9CE8AF1BAD9E11735E0F1FA8D
                                                                    SHA1:29069CA405965281C1ABF87F8F8971A4FF664246
                                                                    SHA-256:AB0DCFAEEF7F78609CC26EE2ED3B2C5036695653BE33963515D9D669BD88B155
                                                                    SHA-512:4B466BA2357F48B10B1A06D3AF715EC2668F91F4B3DAD2BC6A27659839CB47E4DDF7DE4900423FF04B4C3E8DE05F65D5050EA627C2C7C33AEDBA62204B41E96B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................<.........................!."1...2A#BQT..Ra..4Cb..%'Uq.........................................................!.1AQa....q........"B.2............?..s-......a..\9.Vhv....x..2};..0&?j...#...^.5....t..[.c......a.mpuB..5.`....#.\...i.........+....D.n..7(.....[..N.MN.._.0..S{..&.]TkW....yZb....!n............-..;...N%..N.B.4.kE7... \Ui.r.......:..>.%...ax.PZ(..?8..Td+c.2...h.=.r.. .s.._..?..i..F..>V../.^. .#).....m..V,..#....@cu..U.~.}...hv..1.ua4.%.P..T6?!EnT[.B...pZM_Rf#z..j.a.S;.9...E..W....y-..C...}.......&k.. .h.*..H...A..f.A..f..M.....,..ly.s>%.v..\v...<..Du-r...N..VL.R.$s*.M.LD.....=O\.m%...TR.s....Rn.&.<.Q.n..3..E..7.......9zN.0....7.~..)..B.5..Yg.F..YX7Ut l.......0DF....`....V...u.=. .e..4nR..o..8...J....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                    Category:dropped
                                                                    Size (bytes):1599
                                                                    Entropy (8bit):5.267838660635414
                                                                    Encrypted:false
                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x269, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):33960
                                                                    Entropy (8bit):7.977252213611953
                                                                    Encrypted:false
                                                                    SSDEEP:768:PLoD+Dp1fjhGKJaYMu5BLuYcmgohZwBNa4Ri7dI7:Tvp17gyBLuJrBEWEw
                                                                    MD5:FD282AFBD412DE127D8ACD34FE9D9D27
                                                                    SHA1:081BD9123EBEBE146AB9E6BA8ECBE97B6B9D2821
                                                                    SHA-256:875E55A5AA5370BA240B623B8344143FD8310C20AD3E7F0906327A386DFDB52E
                                                                    SHA-512:F9CDED9EE90F9FECB91FCC1DA9B3B2D03CA70BAA9E6ECE6EEA1F732BA1AE78F10538F8299315EA3669ADAE9E98B46F0F614210C535BB8C9AC163D7FCF90915E6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................e...........................!.1.."AQ.....RSTaq...#2U.....3Bb....$%u......&45CVr.......Edes...Fct......................................M..........................!1a....AQ."RT...2Sbq.....#Br.....34D...$5Cs...%c.............?..{...{...nX.. ..B..il...._...#.VW...5?8.kq\B..."......./x?.8?.>..NPrj..r......twa..ln..R2...71q....M.>8.{8..Q.....d.b....."....7`n.......7a:..C|.\...%...#aB@nwRpQ..1.F3...:....m...^......y.Y#V...dr..v.!v.......Bj.6..G..o4+....v.o.I,D...8.W.'....V..FrQ.m.u)........_...Wf..0x...?.Tj`...>Q.b........X...<~....)......G..j`...>Q.b........X...<~....)......G..j`...>Q.b........X...<~....)......G..p-.<z...W..E<v....jj.[0x.......f.....z.......O[SW..<v....jj.3...|y=mM\.`...'......;q....5p...n><.....0x.......f
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):3068
                                                                    Entropy (8bit):7.797479625431588
                                                                    Encrypted:false
                                                                    SSDEEP:48:UjJh0GWMurQMAYG6GI+1wHXFyEbDaxkoFsfbl64B3ffzfGDOU8d3yYxJr511wauW:MJuGXu8MAP1m1N2Dsfw4BPfzfGDOnd3j
                                                                    MD5:ECCBFB383417C8A1656298CEB5671364
                                                                    SHA1:96B0B02E046958D9E909C3427A6ECBD953414487
                                                                    SHA-256:3903F68116F91423A75EEFB36FC5BF5E281B557520F2218CF5FF36D84D617BED
                                                                    SHA-512:B6FC40922FEAF21850538B8D826AD1CBEACF0804404C072C0C028D59CF69B20E6076A98F6E4F0D32A442A37595D92B68C567451A9058EC3B7244D6AFABAAD754
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhrLaU42y46_ybqP8t2TS9ekCY2dCKk-oGYyBd18CBMybseiMun4aeXWp7YnK-VqYnCm59QOdb2bq6sXH-yCFw7CeNLKoz0GL3JeiewV2XggyNOeaVbGYuZ49RyTj5K92Bs-oXRa7IR428/w72-h72-p-k-no-nu/Facebook-hack.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................4...........................!..1.".AQ..#2a3BCq..u..................................6........................!1..AQ.."a....q..2B#34r.................?......|RE.."`....."}.1..&.DO.h..D."}.-.-.-.-.3..D.Ei......f.WZ$.... .|.....(f0.Z.9RRU.H/.j.f....VD&.;P..P.c.g`B.T..x.":.!I..A. ..$....K.L.5.#Pn......gS..d.F.......`%$D.S.'.$p..q...5N.aRnE.....%.W!.e.0p..=.#...b....BO{[...O......rF...1b.L.$*.<.J":U. ..!'.2..n)..C/..sCFh.K.:.\.).....Sh...*...,..H=........!..YO.Y..7p.,....).....C#...'...#.J.............gs..*.....G....^V_./7.2..=.d.>jb..L9...{........|....m}.E..e.;'.^..Hq..J$DS..H...T....eTo..........B..H..W.......3..!M....B .CR..B"{I.(.....Q.df....>y.ej.9.. kc. ..I..z.I*.V.SQLc.&iQ!.S....Pv/.}l.{n.....5...v....iR.p....AL.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (28674)
                                                                    Category:downloaded
                                                                    Size (bytes):28675
                                                                    Entropy (8bit):5.22522749110329
                                                                    Encrypted:false
                                                                    SSDEEP:384:QTiQWsp58Y5SCmX8YCl8Y8NA8YxBLCpTASCIMSCiSCeXpR7lJi+ogfG02KYISYXl:Yi6cUmNK/1ZBf
                                                                    MD5:BC1C901EE3438BA354E28F967F1F1DE4
                                                                    SHA1:996C4A49DA61847B4CD5DFF9136561F2F529691C
                                                                    SHA-256:1FBFE0101489856A0D7D235C9574F87CC23B4DDE7E28D85615D2CB5F7D349EE5
                                                                    SHA-512:E5FEF48D7A31AC6243CA0CC674D2ADF97FE2B7C85FB3329C8E95FAE34A56F930871944ED43EA61B8F02672B6820FEE6096F8A223C750B54882F1A57D00B9F846
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.css
                                                                    Preview:body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,p,blockquote,th,td{margin:0;padding:0}a{text-decoration:none}table{border-collapse:collapse;border-spacing:0}fieldset,img{border:0}address,caption,cite,code,dfn,em,strong,th,var{font-style:normal;font-weight:normal}ol,ul{list-style:none}caption,th{text-align:left}h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:normal}q:before,q:after{content:''}abbr,acronym{border:0}@font-face{font-family:'Open Sans';font-style:normal;font-weight:400;src:local('Open Sans'),url('//themes.googleusercontent.com/static/fonts/opensans/v6/cJZKeOuBrn4kERxqtaUH3T8E0i7KZn-EPnyo3HZu7kw.woff') format('woff')}body{font-family:arial,sans-serif;font-size:13px;line-height:1.4em;color:#202020;background:#fff}p{margin-top:15px;margin-bottom:15px}#header-outer{height:48px;background:#f1f1f1;border-width:1px 0;border-style:solid;border-color:#e3e3e3}#header{margin-left:44px;margin-top:8px}#contents-title-div{height:68px;background:#fff;border-widt
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (829)
                                                                    Category:downloaded
                                                                    Size (bytes):333594
                                                                    Entropy (8bit):5.61136771503082
                                                                    Encrypted:false
                                                                    SSDEEP:3072:ZZ7StjIte/uM7ylyRjqqCVzWcG1lbtJ76TxRDVibTtM2LK:ZGjJWM7ylytqBVzWHN76TvDMK2G
                                                                    MD5:021611FDC210FA1661E5A22B0B6F8F32
                                                                    SHA1:969517EF3898E71F8842645B29B4422144E19B0A
                                                                    SHA-256:C32A8D562692F211B5691229AFE457E4281A79A21DF803B9471394A28273EF78
                                                                    SHA-512:12DFB9256E6688E925DF96C0267D619C38CAF8D0783733F29B694FDEB24312BA499F4743A368290BD3499BE6DF7D88CB18FF64FE761BAC573CBA51C2183AD0D8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.youtube.com/s/player/8d9f6215/www-embed-player.vflset/www-embed-player.js
                                                                    Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function w(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2343)
                                                                    Category:downloaded
                                                                    Size (bytes):52916
                                                                    Entropy (8bit):5.51283890397623
                                                                    Encrypted:false
                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 240x160, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):11569
                                                                    Entropy (8bit):7.941489784823397
                                                                    Encrypted:false
                                                                    SSDEEP:192:MKIssfhwjwShZYp2in0IjOOrnpicbFCWyit1YY6RzYGq4Rf/ZAg:MjsspENmUm0SOipDFCWj3ULRRR
                                                                    MD5:AE4397FC322E789AF493BD3C4CBA12EE
                                                                    SHA1:FA640AFDA196C2B6DED56CFFBB0901F1E153B0C6
                                                                    SHA-256:470F5150E0357A335054B3A520F6ADB077BDE2C6633B3F1EA9CB97FBC30C201C
                                                                    SHA-512:C8EAB2C1BDD4C2D5F7D3B16915EBC8823054A128B01CF1BE7326CC959F6CF58245577CA1642F1B2D43AD8AD41A3DDF8C0EA6EC3E30101AE2A0DB19A688E5CCE5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://3.bp.blogspot.com/-__0X3NTuBRM/UMRdfKfKA3I/AAAAAAAAFbM/gvAViqUuYhE/s1600/3.jpg
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................C....................................................................C......................................................................................................................?.........................!.1AQ..a"2q....#BR..b..3r...$4CSc...................................0........................!1A.Q."2aqB.........#R............?...3M.JR.< w...@.....S..Y3%...9.)+\...........H.-.y...F..L.|...%!I.D..7..w5.#%..BV..P.W.ESc.c...9.Tz*l.Fi(..4.f.'%#.B.!<.(.8.D.....U...%......j.G.B.7....h)..J.....E@+.....h.M........HN....Z.c...IJ6Z.jm.u...Xb.4.{...6..].el....]...5.".]oc.]...=*.":.f....kcs.MJkb...u.bd.. ...S.$.w.^...*Hy...p({....r.9_..0.$s.D..8.v1..4..j..^BM.<.:!cO..du.Z.q...D`..../..1"))..$%..q......%7.x.;.rB..Y.x....c)....w.P...0.3.T`..b...T......S..R.*..u...3...qV.d.........P5U7X.#KEB...uvD0.u.#8.....9.......!..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=upper-left, software=Google], baseline, precision 8, 6x148, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):1003
                                                                    Entropy (8bit):6.663441699848546
                                                                    Encrypted:false
                                                                    SSDEEP:24:8ekr9UI+Hbr9/UoFIeMe/ctV2HB0XFPLu1Kmce5JFGG872R:JZ/F1MQctYHaVPLuIQFGl7e
                                                                    MD5:03A9489611014F1AD85C6CDD20AF4723
                                                                    SHA1:3A596326B1EF50DAE708CB6B496A604E12A63393
                                                                    SHA-256:0A9F46ECF44E5187599E37D4003976A23D3474F0D55CA65603F79956AACC4643
                                                                    SHA-512:B6772D2FF20C7E90B4B73F495B29B05349D3225A0A33437DF096AC14E982A877B8BEB7FF1CA53E5C6FBEB15B376B05D09D93CA13E7DBA797C753CF0FD7B5DB90
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://4.bp.blogspot.com/-QdzebGFBJEA/UK9VjFcU23I/AAAAAAAAEuo/0dR566x-3TU/s1600/bg.jpg
                                                                    Preview:......JFIF.....H.H.....xExif..II*...................1.......>...............i.......F.......Google............0220................................Adobe.d@.................................................................................................................................................................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.....+..w.....?.9...U.....?6..........O.....O........*..3...6..>..../..o.K.Z.1.......4.........0..P|.....g.>x......g..x.....,......o#.......;..Ba.e..SW..../K...^o..u.......y...c......?......?......?......?.....3M...}...O..{......................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2767)
                                                                    Category:dropped
                                                                    Size (bytes):56792
                                                                    Entropy (8bit):5.5573026860144985
                                                                    Encrypted:false
                                                                    SSDEEP:768:YYFtlf5CP0nNRQQ35NFDexgmMz0PqVRqB0JVEjjpsnnqkLBt9UTVE9GoNQrufXvR:hnCCNRQQJOEz0P0MB0TaYtCS9oih
                                                                    MD5:EBE5A485F29F7967338096E4E6878846
                                                                    SHA1:845BC70098EB80AEF57EA87DA8FC7BFFE5AAB067
                                                                    SHA-256:29B3FE99B016598DA9C20EE848F9A90E48E14B16A1393E91A7FE714738790625
                                                                    SHA-512:3A8C4F3B40A1458032BE90ADF0AE152C9852D7AD9573146555D983DE21FDB1D538D90A56D822CE8FAA85CDD4575FCFCA0204648C1C6EBDE3723F9D396789E90A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.ba=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ba};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):3008
                                                                    Entropy (8bit):7.806970403474988
                                                                    Encrypted:false
                                                                    SSDEEP:48:U60ww2lRuIUlTPZFXDDGaZMywZhwIgZHpyW21l5X749EEbkg9sPC8Mv/+:cj2lRuIETHXDKGQ0IE7kxEb+Pi+
                                                                    MD5:6F5AAB8EDD6BA3B9337D55D71B58F8F5
                                                                    SHA1:538FD2B64EDD2692B9C19F9A60E0C5D2C088E6FB
                                                                    SHA-256:1CAD5D8492F87972722265CE671C2BF06DE253180A835FBB61870062CF110C78
                                                                    SHA-512:0A71BC62BE02E801FBD6B7156B7E4A8E5BCCC2967D97817DCEC73B9A794763CE601D1169FC01A5E5C46DADC953F3EBFE13B24CBD6B47D5400A4F10EB13730726
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................4.............................!"..1A...#QUq..3.2Bb.................................4........................!1.AQa..Rq.....".....#23B.............?....."4Dh....#DF...$o....n/...\....FPnJ..8......TW....|.[Z.*..F4a<...T..M.&G"}....g.v.};.f..K........x."..........u%.d}C.:...Q.....U>..N...1.aG..(......N..R].G.=.(.>E...{;..S...4.K.....u..'.~.uM...t9oZ...g4......d...L....>U~K..;:..1....A.*jWt..N}..j...s[u6.^.u.xZ..8.8q..>.p...US9%.....U.w..".g2..@.q....K..{...BU..v[g6|[^.....:.#.|... d....W.U.q...[...s.tI.7.TUh=...^..9*.L..X.......<y)g.e| ."....u...#.1.>...5Pc..].m..L..&)r..A....Pq.....f.....IO.c.".pUZ...p.&..x...-.*...e.lV...R!..L...*..TN..U...MEQ..Q0../..$T.k...W.*..Nk6=9].i.&.P.s..hL.V..8..Y..>XT.*..S.e.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18704, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):18704
                                                                    Entropy (8bit):7.988012838552749
                                                                    Encrypted:false
                                                                    SSDEEP:384:k2OL0lPp/fbqzGNF3VQwlUlFdomdAaHoSbOrzYr:Hd32zI3VFlyFdDdAaHtAW
                                                                    MD5:E4BEDEFE2836B39D626053935CF2F803
                                                                    SHA1:105FC75FF4D76C2AE06E422F6304DC9B1552389D
                                                                    SHA-256:758015E3CB56989DF5CFCF912D2C3861A62E623D386EF12D4BACF15891A4EB81
                                                                    SHA-512:041AA8392FD5BC2922301312C4CD315B9AF15BCB5502AC8467CF13E9D4E76E726F0822B50392D3FCDFCD0F37A119CC8AFBE26E75130C36DDADB102D1595A0CB1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsiH0B4gaVI.woff2
                                                                    Preview:wOF2......I........(..H..........................|..r..h.`?STATZ..0..|........8.....2..6.$..`. ...........z'....p;..n....6.....E.l...........!`..L..a....+...0....gU...i$........0.....g.....y....Z....<.4..?2[.T...B.-..Z.. .3..U.Z..E.........m6.FW...E.*l..W.n..:..E.N..Br..:9.R...o....a.[..{..2%L..o..~....$...U.........U...2.h.d ..d.]." .q.U...;t.mh..h.f....1b<$...>5...%..M1js.Q....3.m.%R....D1.....c*...k.U...L......={....8I.D.....~v.n..c..BDe_u....P.)0.X...L&.......,..%.>..u.....Hn...!.C.$./..D.....8!.lU.y....m..Z`...Y.(..^.....xK%.M...f@....Z..."s.-....JQ#.*.I.ZE..X..0.....8W.k.$-.I.....R?.......R',..#.......t.k2m..p........z...Y.tA.".x..R.f_...fDX...:E.H..c.#H?B...k..L..j..>...t.J....>4).D..o<...!......P]j.....l.......$.l.6..I...N..a...$.)........q.i..B..w.l6..(5..)0..2..Tf.K.......H$.....;=:....0..1.@g..n.3#.\.R.S.!b......'..er.B........n....Cq..q"..D...A0........i.l.....,.. .2`lJ...j.GK:Ed....m.S.#...|.'...p..3..Id..?|. `,........]...|_^B.8./..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3391)
                                                                    Category:downloaded
                                                                    Size (bytes):65011
                                                                    Entropy (8bit):5.60497562851542
                                                                    Encrypted:false
                                                                    SSDEEP:768:6+1rVWIEUIXZHTD5EzKp4Ko/7DhNi4G/1N2e2XNOk0wHb2X:8XN5q/q/1vkh2X
                                                                    MD5:CB359F91ACBF149771AC42A8606D661F
                                                                    SHA1:FE440FB15668E6FB48CC2E262B038448067179EC
                                                                    SHA-256:2371DE02EC9C5AD49B647647CC69AD0E7B930A45E34CF35A13115500BC30A2AF
                                                                    SHA-512:0890F4630754BB659A0AF12C287F5D4A4E148A4FDD7DD55DB0AE43807298DA27C255861E40B7D333C44BD39AD99D14B76A1D653A09962762A47AF0CD9C361091
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.youtube.com/s/player/8d9f6215/player_ias.vflset/en_US/embed.js
                                                                    Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var mgb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.WQ(a)},ngb=function(a){g.Po(a);.for(var b=0;b<a.dg.length;b++){var c=a.dg[b],d=a.vy[b];if(d!==c.version)return!0;if(!g.Mo(c)||c.jl)if(c.jl||c.JZ!==g.Ro)(c.Z0(c)||ngb(c))&&c.b1(c),c.jl=!1,c.JZ=g.Ro;if(d!==c.version)return!0}return!1},ogb=function(a){g.Po(a);.if(g.Mo(a))for(var b=0;b<a.dg.length;b++)g.No(a.dg[b],a.Xm[b]);a.dg.length=a.vy.length=a.Xm.length=0;a.Zi&&(a.Zi.length=a.Iu.length=0)},pgb=function(a,b,c){function d(f){e.Ez=f}.var e=Object.create(g.M$a);c&&(e.Kt=!0);e.Cm=a;e.schedule=b;a={};e.aC=(a.notify=function(){return g.Oka(e)},a.Js=function(){if(e.Cm!==null){if(g.Ko)throw Error("Schedulers cannot synchronously execute watches while scheduling.");.e.jl=!1;if(!e.tF||ngb(e)){e.tF=!0;var f=g.Lo(e);try{e.Ez(),e.Ez=g.So,e.Cm(d)}fi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 263x240, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):14408
                                                                    Entropy (8bit):7.837981239527153
                                                                    Encrypted:false
                                                                    SSDEEP:384:2c3gCybG2bYjm4s3yeZf1GP9gu1Wo6xyL:2p62UjmH3CqxyL
                                                                    MD5:5531EC8C2F33978581EFCCDAB402BA47
                                                                    SHA1:E526BFBE22FD2541F0C8536D244402068109D5A8
                                                                    SHA-256:859407B4C77E5BBC4937918B82A8BABBA28DBCA5A8331AFB8E3FB1B5737947F0
                                                                    SHA-512:5218DA2055DD87921B21FF2106054A0CE9C7713C505923957446B398CBD836E5DEE18CAD023E234E9122EDC645D4B1E0FB662547EB48AE2B2B34CE0A1F68A611
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpg
                                                                    Preview:......JFIF.....`.`.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.'......+..pk.o....7..c..x..qx.....n..y.|...3.....V..)F..xS.n...u...........s..............................c...f.1
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, original size modulo 2^32 73568
                                                                    Category:downloaded
                                                                    Size (bytes):17008
                                                                    Entropy (8bit):7.986105574464738
                                                                    Encrypted:false
                                                                    SSDEEP:384:Dspcs3dnMZaj4QmU1Zm1yuuDnE0Y6tgnKxUSDVLqo3xg:3slQajOU6yuuDnEVAgK5DEaxg
                                                                    MD5:3EB8702880229AF1E4DFBBBAB460CDAB
                                                                    SHA1:5B468C0F75C9AC765D8447FF889DD7C10464DC7E
                                                                    SHA-256:66B36D9C9CF0EA81C53A892930CD45985379919FC41A31BCC9B63A82C5CF8A5B
                                                                    SHA-512:EED7D83F5E1A18B166B7EAB2DC30E292547FCC718908C82E7B1FAB8C9BA0F137D162D585A87A7FDF5EA9160191CE7E3A2534845536FB4A769B77B2BFB8664C1A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html
                                                                    Preview:............r..(.l}E...(..$.Q.l.K.5Y.d.u*. .$!.....d.../9.......DwD.F.I.....Aj....\[U...\.r.s.._..7;.'.d...........7x....h.X.L&.I......l6.wX'.+.v.....wh...r.T+..N.+.ZFh<X.+...n.?..+..qjX...k2.i.7.D.....gM...m.x..'..aP..JzE..5^pi..ew.Z.W..O.7. .wh0.4..~D..Bz...B.:... .....#...1......YgG[...J.7c..Mn.W.:....@:G\c....K}#.|V55P.g.0i...j.};.g..F^.F.3nm.\._b@.U....}Z..X.s..Kz.X..o...f.&..M....o.j6..wiX.<..0..sm.p.|.p....E..1.9P/.=..t...6.gv.........;...<;..\....."....D...G^.La.1v.E.... x...v....O@.....-.>L2-`.hY".q....F.Z..J+.z.R......S...F.^..kM....R.6..t.r..._4m.ps!..E.q7.l. .y>..>..;(.t3.Ni.{=;<.!..h...C.........._..N....&$.H..$;. ....H@....A......L.4.l....P ..&.".*.....i...<.F..:..}m.a.0 ..<.3.|J,J.W.C.?....>..X7...?..n?.P........ ......B..B....#6$D..d......b..E.-KKV..Qrr...w.w.\.._...6.}...t?..[....Y...V>.....Y1..Rqh..........u...6}/.za!...^..z..A--..]M.2]........o..L.*.......B..\K........-..}0\...`.'[v.Gq.. [..4I..S.v..v.[.{...3.dW.. j.vd........
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=upper-left, software=Google], baseline, precision 8, 506x193, components 3
                                                                    Category:dropped
                                                                    Size (bytes):35594
                                                                    Entropy (8bit):7.922895967432764
                                                                    Encrypted:false
                                                                    SSDEEP:384:wYNg7zydiVb7zmEcevIoiG/PLgY+6z29gzTsVdvhdLIFjWsztgHlS51iCYUKs6tS:wYy3lV3aEpvII5PzTULeBzuS5cC1v3j
                                                                    MD5:BE465ED63B91E2AB3ECEE7AC6BE6253A
                                                                    SHA1:1E0A2DA73F43BA9D781E84C203ACF6DF43CE0D63
                                                                    SHA-256:057F62E371A975D09904ADD3605DB47BA70B8E1B9158AAC551ADF6F21713C3F6
                                                                    SHA-512:58BCA73E598407907C07BD6BD701D9374885B46EA9B94068B4DFAA3D490640D36FD7ACA24DAAFFDEF7331D562F7ADC3E4BAB16E836C1EBEFBE62606353E41A6B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.....H.H.....xExif..II*...................1.......>...............i.......F.......Google............0220...............................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB..................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2767)
                                                                    Category:downloaded
                                                                    Size (bytes):56792
                                                                    Entropy (8bit):5.5573026860144985
                                                                    Encrypted:false
                                                                    SSDEEP:768:YYFtlf5CP0nNRQQ35NFDexgmMz0PqVRqB0JVEjjpsnnqkLBt9UTVE9GoNQrufXvR:hnCCNRQQJOEz0P0MB0TaYtCS9oih
                                                                    MD5:EBE5A485F29F7967338096E4E6878846
                                                                    SHA1:845BC70098EB80AEF57EA87DA8FC7BFFE5AAB067
                                                                    SHA-256:29B3FE99B016598DA9C20EE848F9A90E48E14B16A1393E91A7FE714738790625
                                                                    SHA-512:3A8C4F3B40A1458032BE90ADF0AE152C9852D7AD9573146555D983DE21FDB1D538D90A56D822CE8FAA85CDD4575FCFCA0204648C1C6EBDE3723F9D396789E90A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://apis.google.com/js/platform:gapi.iframes.style.common.js
                                                                    Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.ba=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ba};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2767)
                                                                    Category:dropped
                                                                    Size (bytes):56740
                                                                    Entropy (8bit):5.557570803162596
                                                                    Encrypted:false
                                                                    SSDEEP:768:YYFtlf5CP0nNRQQ35NFDexgmMz0PqVRqB0JVEjjpsnnqkLBt9UTVE9GoNQrufXrh:hnCCNRQQJOEz0P0MB0TaYtCS9oid
                                                                    MD5:D7230548FCBD2DD70BEF36C8A286668D
                                                                    SHA1:8E794892549C2C2ABF0FF598185BCD1388B17F42
                                                                    SHA-256:D28CF1359A62A665DD4C9B946409B31D5A338419E4C570544DA6FCB6E200EF42
                                                                    SHA-512:75FFD5F2441C82BF4A55876C9573EACB49B8E73DD76B8623A5BF0ACD4389D465BBAFB594116AC339E318965F3EF3229B8B26F9ABDB541FCAB22805A3AA7F4A67
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.ba=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ba};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, original size modulo 2^32 1150
                                                                    Category:downloaded
                                                                    Size (bytes):665
                                                                    Entropy (8bit):7.684269674006347
                                                                    Encrypted:false
                                                                    SSDEEP:12:X0z9+b2lYcg2tUc6Of76UyAi2P7AAOISi/0WH4+xckmq12U05fwxDWo+:X0T+cRUc6OfmAi2P7AHI//vH4VU2tVQY
                                                                    MD5:050D3AE7B682FD4517EBB8D3B2E69D54
                                                                    SHA1:90AB10987FF31F91DDAE72F1F8B1CD41F1768BF3
                                                                    SHA-256:8A30724725D5BD015D3327ABD34CBCE1BE7A319287D352A062E31B5DB92EDA70
                                                                    SHA-512:03B7371B3D695ED9DC1906E19CD3FC4F5F56DFAA06AFD77D8F755BC710D26AB59888FF6F298C708D9605CBEABA59D95E9BAA355D90F750D8DD945A724048AA53
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://facebooksecurity.blogspot.com/favicon.ico
                                                                    Preview:..........}.]HSa.._Q(...EWcx..G..&;:]xd.uZ.:\-.....1.0.p.0.".+..........y.Sdb.7..--.....gi.........y./.CH.x..D...O.!..!....I....%...H....J.mm.A............U..S...8:*.`.L.....+..i..aD....Tk.QQU..t.tQ.............M.&p..L..L.6..+5..g.$.....d.(.5.M`.....:i..0[..._...jp.FX...M...kw.C......dP*....`m."..S..]d..g.J.........,.....D.e.......W...Rq.*........6....7z....f...;1.p..` 'O-...N'<..|>.FB#.......'~t?.....3..\.......#..`f...>...'..<....Eh......q..........E(.....~.._.ceu..pXb...QVV....v.188(qccc.....v.s/.2.......o#..........^.W.o.G.QlmmI|.9..........".9.X<.X,.x<...]D".1.y.....%...........}|...W........N..#.{I.O.P^.u..9;.).....(..~...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2343)
                                                                    Category:dropped
                                                                    Size (bytes):52916
                                                                    Entropy (8bit):5.51283890397623
                                                                    Encrypted:false
                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):23050
                                                                    Entropy (8bit):5.007808336519343
                                                                    Encrypted:false
                                                                    SSDEEP:384:XjqNC6BOQ6AuXDRpw5b5bEhuMKou9yTcKirUGXeH/FLDljE16PrZQ/f3f4dZqMUl:T7AuXDM5b5gYMZuAgKirUGUBljE16Pry
                                                                    MD5:77367BEA125016892CE85BCE3A791128
                                                                    SHA1:9C91FBC5AA373B4FDCF009D63C1589F2E9604858
                                                                    SHA-256:92490ABA5B014EE5BEFAED8E9D60C0222863D04E89DE027865D3FF3909AF4208
                                                                    SHA-512:782AAAC4B0E60F53CC7D427684FCDACD2374F3AF1DDC94AF05F9A09735FCAC3467F0ACCC98B1804C5B929A71112AAF34EEB04B8C2BE5FE3284328AFD99942CC9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:// Copied from .../google3/javascript/common.js..//------------------------------------------------------------------------.// This file contains common utilities and basic javascript infrastructure..//.// Notes:.// * Press 'D' to toggle debug mode..//.// Functions:.//.// - Assertions.// DEPRECATED: Use assert.js.// AssertTrue(): assert an expression. Throws an exception if false..// Fail(): Throws an exception. (Mark block of code that should be unreachable).// AssertEquals(): assert that two values are equal..// AssertType(): assert that a value has a particular type.//.// - Cookies.// SetCookie(): Sets a cookie..// GetCookie(): Gets a cookie value..//.// - Dynamic HTML/DOM utilities.// MaybeGetElement(): get an element by its id.// GetElement(): get an element by its id.// ShowElement(): Show/hide element by setting the "display" css property..// ShowBlockElement(): Show/hide block element.// AppendNewElement(): Create and append a html element to a parent node..// HasClass(): check
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2141)
                                                                    Category:downloaded
                                                                    Size (bytes):188061
                                                                    Entropy (8bit):5.481294645984412
                                                                    Encrypted:false
                                                                    SSDEEP:3072:2eyv75pzPUIwU6QtBj3FPHJG0ZPHdtI8xTH7Jb9G6a1wxcGep5U:2eyTrzPI+pxdhG6aUX
                                                                    MD5:2D571AEAC055F7DFDC7E42EC83706348
                                                                    SHA1:43FA306E8E3F1E40702F375D3E83AAE9D28DE164
                                                                    SHA-256:99FF940F764629535EF44FF6C3189FFA8BCD2774039510D01440D0E415D6B5C7
                                                                    SHA-512:AAC8711300AFEAA76D7228D3CDC08EC98771DB52D185C4E91268666D24D3BAC50F529306C95426F62BCDD30A22CFBF6C7EF454FC6017C385C665BF7943F23B2D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes,gapi_iframes_style_bubble/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs"
                                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);.var ba,ha,ia,na,oa,va,wa,Ba;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ia(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):3068
                                                                    Entropy (8bit):7.797479625431588
                                                                    Encrypted:false
                                                                    SSDEEP:48:UjJh0GWMurQMAYG6GI+1wHXFyEbDaxkoFsfbl64B3ffzfGDOU8d3yYxJr511wauW:MJuGXu8MAP1m1N2Dsfw4BPfzfGDOnd3j
                                                                    MD5:ECCBFB383417C8A1656298CEB5671364
                                                                    SHA1:96B0B02E046958D9E909C3427A6ECBD953414487
                                                                    SHA-256:3903F68116F91423A75EEFB36FC5BF5E281B557520F2218CF5FF36D84D617BED
                                                                    SHA-512:B6FC40922FEAF21850538B8D826AD1CBEACF0804404C072C0C028D59CF69B20E6076A98F6E4F0D32A442A37595D92B68C567451A9058EC3B7244D6AFABAAD754
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................4...........................!..1.".AQ..#2a3BCq..u..................................6........................!1..AQ.."a....q..2B#34r.................?......|RE.."`....."}.1..&.DO.h..D."}.-.-.-.-.3..D.Ei......f.WZ$.... .|.....(f0.Z.9RRU.H/.j.f....VD&.;P..P.c.g`B.T..x.":.!I..A. ..$....K.L.5.#Pn......gS..d.F.......`%$D.S.'.$p..q...5N.aRnE.....%.W!.e.0p..=.#...b....BO{[...O......rF...1b.L.$*.<.J":U. ..!'.2..n)..C/..sCFh.K.:.\.).....Sh...*...,..H=........!..YO.Y..7p.,....).....C#...'...#.J.............gs..*.....G....^V_./7.2..=.d.>jb..L9...{........|....m}.E..e.;'.^..Hq..J$DS..H...T....eTo..........B..H..W.......3..!M....B .CR..B"{I.(.....Q.df....>y.ej.9.. kc. ..I..z.I*.V.SQLc.&iQ!.S....Pv/.}l.{n.....5...v....iR.p....AL.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):640
                                                                    Entropy (8bit):7.455858425820313
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7wUXpSZng5EjzyU9bRZ/OPV93DYR/XJDMkNNihXkj7BWN2waIQaoyfPWDn6na:TUXUZng5eR9bRID4Nd4Xkj7BSAyfPWD1
                                                                    MD5:0F568D6DAEAE5FED6C4B051CD193392B
                                                                    SHA1:23E52ACC831D047B96E9907BACF21D245483040F
                                                                    SHA-256:6EAD5024F40BF8B64C965FE32EFC9143B3E235B178F198EAA3695B56F451230A
                                                                    SHA-512:F890B3C6E19925AED4D289FF2F07CEC2BEEAE68EB4E7739AAAD46CCBE29814217E97FA99A7B8382A9B36EF28656D169B752C20063436862F12E233B25A8B0D0F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............w=.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATH..?H.a......EcLDkD.qH@[."Z.B.M.5.......,...&....N.%t.MK..E.L0..#..c.8x....X..>.....{x.^>S...1%<..3.....$.e?0.........j...W.....Wai.>.............m............s.y...8......M.*..9../.._......<..3...TI.!(..Zu.4.Ib.......i5.]..Q..`..).8Jg....O.5~......{..u...kv............*............,.6..A.=E..>4.HfS.(.xKU.X......A.\..U.....q..x..a........9....).....z..ri>.z....eM~~..mvX.....7.&..r6..K...g.bW.-..hOtW.R\.{.....&7....U..l....Oz.....\.......z....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):2684
                                                                    Entropy (8bit):7.796002522339835
                                                                    Encrypted:false
                                                                    SSDEEP:48:U/NHcwEZBoZcb3AodigUvXxUhMijcG5iovQHjRDrW8KQ/IFjK:oZABoK3AomPxUhF9MyaVS8KQwI
                                                                    MD5:6AD331A93026039A736386E9116CF98B
                                                                    SHA1:2F10FC895C945A36374F55710684638A217CFEF0
                                                                    SHA-256:F7FCF7DDD593BDB88B3FA3305BE4C9277F30C30BC32A92C9794D04E348BAF5BF
                                                                    SHA-512:485BA2857A4E43D9DA3AF2D1AB362BF06975D7046F3CD313364DA29E0555D29EFBECF7BC6DEA581C97E65528F92C4505E1897B495A714CD5138EB3E0572DF5F7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H............................................>...........................!.."1.2AQ...Bq...#$34CRSa..Dr...........................................................!1A.."Qaq.....B....2.............?.....N...WV.a...s..#:......7.../~....*..1..r.'....1.|....... .?...@...4....=......*.r@9...1.H;..pq....Z%nu..*....A.A..#.h.Ds*..9...W....m.V...6...t.\(...*UO....8..&A.N.&.4x#'..S..#...*k..W../M:...P6...x....dr.....z..E>!k.....E.m..e..1..R.D.`....m.2..1.WQ..h..V..KLtR...G..../...}a.!.x..\.e.v+j...IS3.\.OR}....i..4.).9..6.........8..:.....2..ou..i?..]...O...ZO.o.F`...7!.._.o.Fb(C.....o...,..8*...z.....<......?.R...d........."5Y`.C.:.....h..q.ij.....0...U.7l1.3!P27>.\...[h......,G.....Z..L.\{dqb.e....9B.....3....)a..in...M..34....a.[..].[...=.9.Y....I]GN.Owj......3..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):718
                                                                    Entropy (8bit):7.5011672356431545
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7i2UXpSZng5LOW1YYRbNC0vZSgOdRxNnRWcwAO9fGbIzycCGhKiv7c6T:gUXUZng53YYtOdbHwAOcbEycCGh5og
                                                                    MD5:0D2CB50A7FA75AD89D2BF21BDF38225A
                                                                    SHA1:5FEAD29217FD1175B53E0C4D6346CFAA41197C07
                                                                    SHA-256:74228208122A5DFA670FE39A3AC64D0592DE76607894FF95736CD22B6CA1F8F3
                                                                    SHA-512:29D9C937B3F74E73C0235CADA5462EA389C544928B2292EEB720C59B6A3DEB88684885796A6AC12E84A4EFC83D50F0F5E047A2648FCF01635D0D9B9EED0451F5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://2.bp.blogspot.com/--KSS1lAiopw/ULCmQ2PrufI/AAAAAAAAExM/1Eg-u42VXWo/s1600/white_googleplus.png
                                                                    Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATX..=hSQ.....6$6!5M..V.(..Q.Z)...V-X+....S. ...UG.. tr..........(j.b.c.[...6_.$.....[.ux..\8....{...D.......&..`...&...`.H.|-.'..........Q..k.....T..~\9'...<'............<.Oc.n..........%....m..@B...9.Q.i.5..........o..n..m..[.uGq.....GC ..*..V..@Y.........T.,...o1. ......JN!.x+.d...M8.v.S......J.........x)....O..F....&....!I>.Mn$..MS.5..u......*..f7&S#a.=s...>......J.......$C..o.J..+V+.L...b..$^....b..I!..oh.|.+..V!....\@...R....P.{.......[CsQ$~k@&.\/..{.Xb@9.L4"...s..z.RbW/0..`mYGs...h..86.).a?...............z/....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):908
                                                                    Entropy (8bit):7.673219066160912
                                                                    Encrypted:false
                                                                    SSDEEP:24:02iSPb66AydRU76SwJlC2NnsQ/l9zV2kEYyr5XP:qS2DydR3SwvC2NL9zV2kETP
                                                                    MD5:EBCA44AD7F92D9C121AF6E7FB1174369
                                                                    SHA1:4A359F234BF95A6B58645834BAF918DC71DE37AF
                                                                    SHA-256:F979348A04322BF9F771B08B7BFEE69F8D3FA5B2F8B65ACA2365C90DD3013D4E
                                                                    SHA-512:E60F929CE54B2992E58112837152872A1B2E8DF25C176BD9DC9B604BA260A285DCFDC02F7980ABE7F6FA0A2178B933DF2123A3BAF18E1385678A52EA53DF1B30
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://3.bp.blogspot.com/-hNovHLskRIk/ULCKXYEhbXI/AAAAAAAAEvU/kas8XtXhbbU/s1600/main.ico
                                                                    Preview:.PNG........IHDR... ... ............sBIT.....O....DIDATH..V.N.@.>...nY....PXDP....B....O.kh......x.1.z...Q"...........9^..3-...d..g.9_.o.V...#Ts..X].*.......D.M...!...b."....f"^.[....B9. .4...k.D._/=..... ...........7.EFq..J.Mo.S..W.......[X"S?..zGR.....z...q].%.0..h....I........".d...Z#.X...*u.x..&...t.V..y...a..D?......H:......s..qr)....s.cpD...=w.4:.LO.Fo.5.........x.,....q....I.bK.k._.W(.$R.g....l.N.....:.\..t.tl.,....4...gIT..+......"!.p:.Z.....>.@.$].r..O.0..Z..|.W6=.b...P..vy....9..N.....&..%b4..C.)......2...j......v.....\.N..QR...l....A...%o\j8.G3.9D,....T.....DG6A./.{..5...}mu1..O..%..@."\...Bf....dY....0.EG.^.Tjm........;nT)..)|NA"SW%)p-Z.....O.@..T..(..s;nT..$2.V.N.o..(Z.k...8.....[...qUtZ..g.............D.S...%.....P...%.d.6.-...-?*TE.qz.&..".Y...x..7.....e;.r..:......X....B.o..9..^..W.6..SYU......R...P.Q..".2.Ze..?..>...q.*./.p....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2141)
                                                                    Category:dropped
                                                                    Size (bytes):125593
                                                                    Entropy (8bit):5.491909935656491
                                                                    Encrypted:false
                                                                    SSDEEP:3072:2eyv72pzPUIwU6QtBj3FPHJG0ZPJpXdsl:2eyTszPI+prpXdsl
                                                                    MD5:C8F70ECF911EB38BF7BAA1157D661E30
                                                                    SHA1:82DCE89C697C1DAE3290764A2C3A36BD83ED2756
                                                                    SHA-256:9F661DF876D6CDD9B5A68CA4B4523FFB2D53C291CFA521C0B9B3CA64C1637210
                                                                    SHA-512:E5EB7EB530F6584435A0C74DA78A1ACEBF96554C9989C39CC22D09029D6FF0CF3193C53E3DD658BBC0264B2B00A40C6BE1874521DCD120C9EE181E2075DFFE84
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);.var ba,ha,ia,na,oa,va,wa,Ba;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ia(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 320x291, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):32237
                                                                    Entropy (8bit):7.952615566373792
                                                                    Encrypted:false
                                                                    SSDEEP:384:ON/FZ/EB3mMNMZbFKiAPTUahMFevyPikyEwa/PzqUxZC9AztW0na8pxEDpQibfXk:O5/SmMNubFDALU3FUkTbJZCZ0aeAlXk
                                                                    MD5:17CCEC47EA1B6BD2DF6F853C5796316A
                                                                    SHA1:008C555E425020450B24D2D809916AF4AF4B4545
                                                                    SHA-256:8DD1710397E214F2C11F5641AC084568E85BB08145A5BEC7181E3BAFB507046F
                                                                    SHA-512:8F40FC9C71CED06905CC71D4CE29428BC2A47FE28B1CCBA4B8EBD0CB554AE2AB7DE2B9281EE2A7A3EC4C8A09E7DC907C100F9AB030415E1D471E5D4679387861
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................#.@............................................S.............................!..1QR..."#Tt.......256AUfqu.......$Ba%3...4..SVr..&.................................Q......................!..1A.."QRaq...2S........%45BUr.........#6b..3..s...c.$CT............?..S..wQ...Xim..j.a.7,L$.L`.Kq.......|....).c.Z.=..S...X..)O]J.....u.,Je).C..?....L.=u({......)........:..%2......._..R...=..S...X..S.R......K..Jz.P..O..bS)O]J.....u.,Je).C..?....L.=u({......)........:..%2......._..R...=..S...X..S.R......K..Jz.P..O..bS)O]J.....u.,Je).C..?....L.=u({......)........:..%2......._..R...=..S...X..S.R......K..Jz.P..O..bS)O]J.....u.,Je).C..?....L.=u({......)........:..%2......._..R...=..S...X..S.R......K..Jz.P..O..bS)O]J.....u.,Je).C..?....L.=u({......)......m..Z.w.".h)..X6Y.#....J[.S..+dF...P
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1987
                                                                    Entropy (8bit):7.8787902323688215
                                                                    Encrypted:false
                                                                    SSDEEP:48:QiW7goAuElHeFZM64SUgJS5dVlV9zyK5oDHyg8S8suIgBh9I:QjgoAfl4G64SE5dPVdoDHz8S7ujB3I
                                                                    MD5:0472C35D74EC49BEEAC709124A7FF53C
                                                                    SHA1:98D679A5EF02DFF72E714B306E50AB8AB686FF48
                                                                    SHA-256:EB2B1E7940D5B6BC4D6192FB167E1799FF78753A35B6C31F40F9C61CD4D0E325
                                                                    SHA-512:6F0336A2A15190FFC1D8AA8D94729554F3991B40CC037DC890E35F20ACE9DE9910D64B5B4D049F62D77304A9F5248C3E58905584E430592F75CFC4861F3F8523
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...`...`.....m..o....IDATx...W.Y...o.=gW.B...A.E.[.F7..C.E.]4.7..5....`C.".8{..]..!*..<.{..G.~s.{..Lu...E.......W@..Ub."Y..d|}'Y.J.(.....NHW$.?R= @.L5|g...i.....R...0.;<.....|./.j+W......t.S.._LsE.bQ_..jD......[-=f.u.....y.G?W...-..............gn.}.{.ZR..".*v?....=..(3...]^...me..i....bbQ.......sK..f...)..ll..4...=F= ..p.3...Q..A'`we..pL..e...K.....c7.A.NG&.$..p.....gy.._...:<.....J....K....N.-.6}..........C.]...'.+I...K._....B*jzq.#d.@.!lY.6..dem..U.B( .{......3h.......+...}......jm?ZCC...Z...C..........A. !.z..A.+G"cS+.........>.*.I.......*.PhP.R.6f..c..u....$.#..R..}..C.(t&$J.).$.R.B.<8a...5"...q.!O6...d#.2*..pdb.@@...b}R..FT.GbIR.....R"...i..A........0...........!2.u.gy"9.NZ.Y"..L....H..E4.3....o.{@.FC..NL!v]*k.xb.|PqU...#...T...<..<..o.@.._rD...............p..F.c...A-..1@.4..8....P..\.P8..o.........O.y+.my..@......c.E....:...nH$..&......3....m.4@..3....*M.i...&....:......;1]A..d..Y^..]ead.....Y.Kn.anq..:_..2_.Qu.#k...i5.3...#N
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):5772
                                                                    Entropy (8bit):5.4313231875680215
                                                                    Encrypted:false
                                                                    SSDEEP:96:GUOL1jRFZVOL1jx+OL1jXVc+u7OL1jrN1OLNFlOLNTFZKOLNZOLNW3yOLNwOLN8+:GZ1S1tL1bf1WNFQNDN8NW3XNtNGqN+lu
                                                                    MD5:5CA68171E212CB08EA29807C1ACDB5CF
                                                                    SHA1:486028764A9F73C2E93D8C5541AB1F3162B23688
                                                                    SHA-256:82F450BA1915ACAE4F4D4CBE397E216046EBD671D070C1DB1EF2268B2720DA0F
                                                                    SHA-512:E7181B9EF27C65C65F091113F11C211EB66366D64E083A7BDC166D2AD63AB88A503A21E4A8D9FDD937270340772EE6653EFB92531F14717748FAC183B786C3F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://fonts.googleapis.com/css?lang=en&family=Product+Sans|Roboto:400,700"
                                                                    Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Product Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):3872
                                                                    Entropy (8bit):7.867948175684373
                                                                    Encrypted:false
                                                                    SSDEEP:96:CscOUrR2Cb0ijPGlmp9DUsapwdI/i/w9moTgc5TSfgP/w:3cOPCbBjP/pqY+TTgcpmgnw
                                                                    MD5:C521644592A8DAB352B7D2B27380B620
                                                                    SHA1:FCBFD99230A3E153663659308FBC4E6336479AAA
                                                                    SHA-256:AFB560A420082F0B7A6FE41EBD48D2A1CE4804A2247D68D00FDC24B1A2098AE6
                                                                    SHA-512:ACB1189887BE61D6A6F3AD6B083120D05C8134E138C50F1AFDB8C83F79380F02AC07205260D8EC21486C49DEA9C14F8ED620E462B2547271B3C431B7A3C160AB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................B...........................!.1.."2Aa.#Qq..BCDRr...$34b...&ETd...................................8........................!1.AQa.."q...2R....B..#3S.................?.....j....E'/..2V...Y..$.VQl.p.8.!...v#..W..*<D.<..5.Se.?...Y....,......|....x...hg1...........@...]^*r``9u.o.d..d..I).......*@-.:.-.f.[...G..rJy..6.&.b.)..'.-.}....=...9.:pf..Q.da..?.-lL..<..)..IQ..A.><b?w..ky.X...b...<....-.aE.X..\.dC.-....Av.g..[......l..v..j...U...'o.X....C.-!.0D_.. .5 .... .l..;.&A.6p7.....1N.'...xr..L.9.l.+...1..O....r.%..X.RjjiP.._.bm..........&.6.....2L...l.i..q..&.v....U....p.M.p.;..T.m.......K....j....G...>........N?..9.@e..S.>........nN..[cQK6.H..k)BG.P...jj".....}V...0_..S.....~:\.,aR[....^..v.C.N#C.6...JP....&.a{ZC.{.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):47
                                                                    Entropy (8bit):4.453005074851736
                                                                    Encrypted:false
                                                                    SSDEEP:3:m8ZJV7NInL5A0IMAr:m+ElA0IMAr
                                                                    MD5:7F5F2BE159837D73B72A4B37616BCE44
                                                                    SHA1:C93D7F25B530B05C26440D3352213B683D03DCC3
                                                                    SHA-256:CCECD185AC16BA0A538840F37701053FBB861F7FBBDD86039C7415FCD924D1F2
                                                                    SHA-512:A1002883CA1DD74080546C6D34A38144B867A8E8A22E4BAD80EB1D221A86FE9EDEA81A5F12D3CA6B2BF29E686FC80CC32B06E37B83381750B6E773A62052A0A8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/google_top_exp.js
                                                                    Preview:window['google_empty_script_included'] = true;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, original size modulo 2^32 77138
                                                                    Category:downloaded
                                                                    Size (bytes):17983
                                                                    Entropy (8bit):7.984771404354951
                                                                    Encrypted:false
                                                                    SSDEEP:192:Fcv/Cx4LPgIm84UcUa6+fTtKIK3hBIUTLBZQoo4fvrBHqcJG++veUZm1l5IdAkSJ:FcCiPFN7UxKjBBYonlz6WzkSw7drw
                                                                    MD5:0F6371DCB822C72C6D5E6771227E1E98
                                                                    SHA1:981EC9E191069B0C27131CF80CF3BEBA3EEA233D
                                                                    SHA-256:0B148B396DD499FEA0BA68D2C8465D3ED0EDB0BE579A7625B0767E7DE6CD4906
                                                                    SHA-512:28D09A507EB49417B648D0DC089A78397C15E3A9532F7EE0394EE7681612EB802294CF82E372B2295BBB94644F71F6577AB725ADECE2B17259836C92EF6C46EB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html
                                                                    Preview:............r.H. xm=E..uS.L.....zt.l.,R'..P.D....4....;bb_a..n#...v.nc7b_c.I6..@..).mw...VX".UYYYYy...?m.l..OwH?.......r?...-....J>?.Lr.R..z.b....c.....U.n...;..B%......j...hm.$.....h...A.a...r.H.]...-...Q.5..#.:.q1?.....|.R(......n:....9&.....Q{-...6......<..Z&..A.+......q..:.x.tZ%....4X;o.j..A.4.ad..2[....p)@.......G........8.F..]....g..l..........9.%.._.P....{..}.x.P...=?.5#....Y..h.cj.12-....eh..g..B.p\...v.'./.v@=...".o...m..X.....^...3+..............:?;h]..l@.E>...R...]....]cd....Xy..(Rg.....7@b..J..S....W#Z...8U.F.V+.B.^.VJ.b1.v...z.R,.k..,.rE..yx:.%...4m.p2..Z.I.Q..lF. .......;.Yt...h.]+8.!..5-].H.q.5.i..ah.z.v.Lo....v~.b|...wOu.|..B......7......w.x.q._in...;..A...:....U..s..F....F.......b..x7.....U{=.......6.V..=.uZW.o....h[....w...~.P.U}#V...mM.....F.+(.^.....hAqr.{....m...s....Z..<;...\3.L....F..i"4......?..O..DZ}J6i.r..%..g....H.7....N~..a....O...3.N.4;.4..,..G...}...B..q..........b.....>1X...r.....u(..V..K nR..YC.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2141)
                                                                    Category:dropped
                                                                    Size (bytes):188061
                                                                    Entropy (8bit):5.481294645984412
                                                                    Encrypted:false
                                                                    SSDEEP:3072:2eyv75pzPUIwU6QtBj3FPHJG0ZPHdtI8xTH7Jb9G6a1wxcGep5U:2eyTrzPI+pxdhG6aUX
                                                                    MD5:2D571AEAC055F7DFDC7E42EC83706348
                                                                    SHA1:43FA306E8E3F1E40702F375D3E83AAE9D28DE164
                                                                    SHA-256:99FF940F764629535EF44FF6C3189FFA8BCD2774039510D01440D0E415D6B5C7
                                                                    SHA-512:AAC8711300AFEAA76D7228D3CDC08EC98771DB52D185C4E91268666D24D3BAC50F529306C95426F62BCDD30A22CFBF6C7EF454FC6017C385C665BF7943F23B2D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);.var ba,ha,ia,na,oa,va,wa,Ba;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ia(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):3872
                                                                    Entropy (8bit):7.867948175684373
                                                                    Encrypted:false
                                                                    SSDEEP:96:CscOUrR2Cb0ijPGlmp9DUsapwdI/i/w9moTgc5TSfgP/w:3cOPCbBjP/pqY+TTgcpmgnw
                                                                    MD5:C521644592A8DAB352B7D2B27380B620
                                                                    SHA1:FCBFD99230A3E153663659308FBC4E6336479AAA
                                                                    SHA-256:AFB560A420082F0B7A6FE41EBD48D2A1CE4804A2247D68D00FDC24B1A2098AE6
                                                                    SHA-512:ACB1189887BE61D6A6F3AD6B083120D05C8134E138C50F1AFDB8C83F79380F02AC07205260D8EC21486C49DEA9C14F8ED620E462B2547271B3C431B7A3C160AB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................B...........................!.1.."2Aa.#Qq..BCDRr...$34b...&ETd...................................8........................!1.AQa.."q...2R....B..#3S.................?.....j....E'/..2V...Y..$.VQl.p.8.!...v#..W..*<D.<..5.Se.?...Y....,......|....x...hg1...........@...]^*r``9u.o.d..d..I).......*@-.:.-.f.[...G..rJy..6.&.b.)..'.-.}....=...9.:pf..Q.da..?.-lL..<..)..IQ..A.><b?w..ky.X...b...<....-.aE.X..\.dC.-....Av.g..[......l..v..j...U...'o.X....C.-!.0D_.. .5 .... .l..;.&A.6p7.....1N.'...xr..L.9.l.+...1..O....r.%..X.RjjiP.._.bm..........&.6.....2L...l.i..q..&.v....U....p.M.p.;..T.m.......K....j....G...>........N?..9.@e..S.>........nN..[cQK6.H..k)BG.P...jj".....}V...0_..S.....~:\.,aR[....^..v.C.N#C.6...JP....&.a{ZC.{.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (829)
                                                                    Category:dropped
                                                                    Size (bytes):333594
                                                                    Entropy (8bit):5.61136771503082
                                                                    Encrypted:false
                                                                    SSDEEP:3072:ZZ7StjIte/uM7ylyRjqqCVzWcG1lbtJ76TxRDVibTtM2LK:ZGjJWM7ylytqBVzWHN76TvDMK2G
                                                                    MD5:021611FDC210FA1661E5A22B0B6F8F32
                                                                    SHA1:969517EF3898E71F8842645B29B4422144E19B0A
                                                                    SHA-256:C32A8D562692F211B5691229AFE457E4281A79A21DF803B9471394A28273EF78
                                                                    SHA-512:12DFB9256E6688E925DF96C0267D619C38CAF8D0783733F29B694FDEB24312BA499F4743A368290BD3499BE6DF7D88CB18FF64FE761BAC573CBA51C2183AD0D8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function w(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):23050
                                                                    Entropy (8bit):5.007808336519343
                                                                    Encrypted:false
                                                                    SSDEEP:384:XjqNC6BOQ6AuXDRpw5b5bEhuMKou9yTcKirUGXeH/FLDljE16PrZQ/f3f4dZqMUl:T7AuXDM5b5gYMZuAgKirUGUBljE16Pry
                                                                    MD5:77367BEA125016892CE85BCE3A791128
                                                                    SHA1:9C91FBC5AA373B4FDCF009D63C1589F2E9604858
                                                                    SHA-256:92490ABA5B014EE5BEFAED8E9D60C0222863D04E89DE027865D3FF3909AF4208
                                                                    SHA-512:782AAAC4B0E60F53CC7D427684FCDACD2374F3AF1DDC94AF05F9A09735FCAC3467F0ACCC98B1804C5B929A71112AAF34EEB04B8C2BE5FE3284328AFD99942CC9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/static/v1/v-app/scripts/3510624199-common.js
                                                                    Preview:// Copied from .../google3/javascript/common.js..//------------------------------------------------------------------------.// This file contains common utilities and basic javascript infrastructure..//.// Notes:.// * Press 'D' to toggle debug mode..//.// Functions:.//.// - Assertions.// DEPRECATED: Use assert.js.// AssertTrue(): assert an expression. Throws an exception if false..// Fail(): Throws an exception. (Mark block of code that should be unreachable).// AssertEquals(): assert that two values are equal..// AssertType(): assert that a value has a particular type.//.// - Cookies.// SetCookie(): Sets a cookie..// GetCookie(): Gets a cookie value..//.// - Dynamic HTML/DOM utilities.// MaybeGetElement(): get an element by its id.// GetElement(): get an element by its id.// ShowElement(): Show/hide element by setting the "display" css property..// ShowBlockElement(): Show/hide block element.// AppendNewElement(): Create and append a html element to a parent node..// HasClass(): check
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 94020
                                                                    Category:dropped
                                                                    Size (bytes):33254
                                                                    Entropy (8bit):7.992914831175237
                                                                    Encrypted:true
                                                                    SSDEEP:768:yPqbzO/68b5WJxgq40ayMZ2HQk9SHvbWqg7vN4prEY+Q:yCbCxbWwyO6Q+YJIN4p4m
                                                                    MD5:BE63919DF9B029E553199F535ECFB28A
                                                                    SHA1:1C75FF90B0E7C195D57E15E644D0DB219927B6D6
                                                                    SHA-256:C29D53FFA8FBE36F8C47DD4081E612D17F4D6A39A867D1E42AFAD7057BD3AEA3
                                                                    SHA-512:244BE59131BA0000F3EF1FD40FC6BD2265ABFA98336C2A3CE9D22D858558417FB944007EB9EBE502B94B573EFC92D85D88DA5174F7E8E0B465D22DA3F002206E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:............b.H.7..<.......:f.A.\...k....Z\...$e.%r.e.e.l....H.......:D..<#..8.tN..y.o>..........{.jq.77.Mq>/.|..O....?.Y..r..c..w..$}....&..l.'.^...\f.[z8...\e....<..?..^.....e~...u..;.".\..Z?..r.w..0..w...I...d.}TY4..+..w..^...|..Y.I..(...e.v=.?zA?.m...}..}..=.e...|..w.r...%U.n.x..3.../.+.x.{.J.=.|..d.&...2.Mp1..b............:.j..P.Z.A..|<\-wv......Uz..{..R.w.)w..X.u...&.Cx.....~.....}..)?....^H#.zW|s..{..z.|..d.nj....F.az.<...&..-.l.}.E.....u..V`.k.Fw.......O..}......?.)z......A.,...w.r;..C.7.8M.G.].8.n..6.)...f...E....$.......n....2.=.{.....o?%.<%...L7..j.....}..g.F..h44..S..2|....i.mw...4YipG{'........i.>.S%..jA...fQ.hK.wwP....6.<_.....Y../Fj..j.Vj...6~.]...._t........o&'.zM..>.P...p...L....M.,<.[>..v..W...E...Ur>.NFA....b.M2..?.Y4..sB8.l..g.....w.h..N..L-.|.....zO....,..u...V.g..M.U....u:.x7Ni...|..Wh......H........FjE.:..e...|I#\F............>=%0.l.y....w...o..z.....0....Nv+.S...]g.-.K?..... 8.Z.:.4.L6O...|.U..z.t......We>.X{,9.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, original size modulo 2^32 77049
                                                                    Category:downloaded
                                                                    Size (bytes):17915
                                                                    Entropy (8bit):7.987431878485687
                                                                    Encrypted:false
                                                                    SSDEEP:384:XLQUV8HgVgVhf8prvCLs3BBxwdvwmaXPNvuu0/UYbCS:b7V80gVhf2jCaLXPNvuu0xbCS
                                                                    MD5:68C647A5F867F769E8F2A648D2EB4F06
                                                                    SHA1:8E60B23DC2E629220F74525700FB21D6F6AD28CA
                                                                    SHA-256:58EAB00FD751F989424BEF009076D3E9F16D478BAC9D95C95E5F263A86CE518F
                                                                    SHA-512:3EDDC0D86AEBEDA4A2BB725671405B57787DB8EFB34099BC32A046D313E543AC4172615C797CDCFC8BDA24607F3A8F7D6525B15095A4531654C258BDE499F41C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html
                                                                    Preview:............r.H.0xm=E..uS:&....R.....,R..>...(..@..@Q..o.'.#...v.nb&b^c.d2k.. HI....[..YKVVVVn.....I.sy.C....\..........a......t...r.7....F...dx..n...u.6...Q^/.*....weQ...GKc!Y...G+`.."N....sC.........z..........S.....W*.b.X.j<...W.cb[..!..72~.`S.Hi.!..nd.z..@..... =.....,..:......ygW.g.b...u..i..Z.....Hg.c....u.g...&:....=.u....&..<.N.c7`...w.@../.!.*.b.....k,.K.../...O...QO..4.15>t.....e.8.1<z..:V...1}...9F@.9...xlC..r.<.a.........fkg....i....:.D#M(..{..4"Qj.....S..oL.`.<.+...E....8..Hl@[I.|.. ......6.8NU.Q...z.P.W..R.XL..w1..R.R/..*W.F.T+..;.y...4.e8...Q.?......$}.#.1 .c.9..|......C.....K I:>.&0Lb.3... .......o^..w..{.....l....;..V..[ykO...&..qmm....A...i.v.*.7.....=.U.^.q.....Q.0h~..N.|k:l.I.[..w....y.....79mm_....n.......O.W..go.~.Z(....9w=.HQ.....z)R.+.....<ld....SZ?@........@....!.`..c..h..3....i.dJ.a...q......C# ....=:.Pm.....l.......5..p....,.&....wc9..[..I..MG@..[4M.C.7$.G..*...#..%.6...12.....i...6....X...Ws&.....cRF.6..O
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 112 x 27, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1155
                                                                    Entropy (8bit):7.133634616090091
                                                                    Encrypted:false
                                                                    SSDEEP:24:pHw9USYaX/4NI/2E9sif2iEOMyraXw0RkG:gtYaX/RsOEOK5RkG
                                                                    MD5:A9D652846AEACDF8DA5401F6E4D4A409
                                                                    SHA1:6127321CAFE0BE999BC0C9D952715EDE2B9DD83D
                                                                    SHA-256:CBAD27C35FBC84E2DA4280476ADEB197566DB2750B8B4A79EB7E872DB8D8ACB7
                                                                    SHA-512:45373718F9A7BA7D94AB51CF855C09C79651BF33FC00B3621C965AC95BD17CF83821443496601D26D464DCD91BAC401845805D7677C0B83E3E9D1080CDAE1E53
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...p.................PLTE.......X$........................................W"...............................X"........................................X#......................f".............X#.......[$.X#.X$.W"........Y.....p.e4.....b.^+.....f.sF...................^..........{.......<tRNS....].9.<..a.~r+........{A.....m5....e1)$.gG!...KT.x&..c...5....IDATH..iW.@....v.i.I.HH.....JAk../m..../.3SL..8.E.~q...pg1!z..,'[.iEy..(7oV%~8..-ZM^..........2_....xu<..Y...).>..I...,xs..K........?2.m>....]...O.N.....K.......'.......(...L.hd....Pf..o.M...xp...6..l.`];C......N..=<h...2..M?.b......&..4.h..&.#...P...n..-...U.\0x.h5..J.L...=.."...Q..........3.&..B.$.G.. .ncL..4.t. ..~C...].C.Q.-..18v1............./g.....'........`.....e......L......^G.."............*.V.1...C8\...|E..!.F]..4.|.5.P.....1..6..9].!..4!..b.p.{.WE..Ya...BM....y.;?...=.:.}...|.c......AZ..#.D...!{/.A..e..3.C.=....G.Z.!.oC...m.[.....~.6.Uh.<.k.w.z<.......E...-...[.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                    Category:dropped
                                                                    Size (bytes):1609
                                                                    Entropy (8bit):5.268171846580519
                                                                    Encrypted:false
                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                    MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                    SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                    SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                    SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):15552
                                                                    Entropy (8bit):7.983966851275127
                                                                    Encrypted:false
                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (43499), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):43502
                                                                    Entropy (8bit):5.583970359912841
                                                                    Encrypted:false
                                                                    SSDEEP:768:xwAbmEw+jAJFnSCZ9vWdmIfhjQucISYsU8/F+:bAJFnSC3W1QXISYsU8t+
                                                                    MD5:9E914FD11C5238C50EBA741A873F0896
                                                                    SHA1:950316FFEF900CEECCA4CF847C9A8C14231271DA
                                                                    SHA-256:8684A32D1A10D050A26FC33192EDF427A5F0C6874C590A68D77AE6E0D186BD8A
                                                                    SHA-512:362B96B27D3286396F53ECE74B1685FA915FC9A73E83F28E782B3F6A2B9F851BA9E37D79D93BD97AB7B3DC3C2D9B66B5E8F81151C8B65A17F4483E1484428E5F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.google.com/css/maia.css
                                                                    Preview:@media screen,projection,print{html,input,textarea{font-family:arial,sans-serif}html.maia-noto:lang(ar),html.maia-noto:lang(ar) input,html.maia-noto:lang(ar) textarea{font-family:"Noto Naskh Arabic UI",arial,sans-serif}html{line-height:1.54}h5,h6,pre,table,input,textarea,code{font-size:1em}address,abbr,cite{font-style:normal}table{border-collapse:collapse;border-spacing:0}th{text-align:left}[dir=rtl] th{text-align:right}blockquote,q{font-style:italic}html[lang^=ja] blockquote,html[lang^=ja] q,html[lang^=ko] blockquote,html[lang^=ko] q,html[lang^=zh] blockquote,html[lang^=zh] q{font-style:normal}fieldset,iframe,img{border:0}q{quotes:none}sup,sub{line-height:0}html[lang^=ja] .ww,html[lang^=ko] .ww,html[lang^=zh] .ww{display:inline-block}}@media screen,projection{html,h4,h5,h6{font-size:13px}html{background:#fff;color:#444;padding:0 15px}body,fieldset{margin:0}h1,h2,h3,h4,em,i{font-weight:bold}h1,h2,h3,h4,blockquote,q{font-family:"open sans",arial,sans-serif}html.maia-noto:lang(ar) h1,htm
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, original size modulo 2^32 79382
                                                                    Category:downloaded
                                                                    Size (bytes):18825
                                                                    Entropy (8bit):7.987048207179678
                                                                    Encrypted:false
                                                                    SSDEEP:384:IRO6IAcPVBUKMGrAdheTlxhb+zYG6pHh5pchOFqqwf:IRYAeflxhbCN6pHh5pchOsqwf
                                                                    MD5:35229EE4643EB6C77A947223D7BCE8F2
                                                                    SHA1:3229DF5E653F0694B5F08BC9DED31AA1D14B820E
                                                                    SHA-256:0BC10AC9F5748597F21C9ED5A4A6E3857A3B305B756A45B3462D443E08E1195E
                                                                    SHA-512:391594E1B247A60DA6AAE724002D238E7B2C3C11CE3E9829F6C5B866CD08EBD63FBB0CF42BFF1587D174D4D4758290630FC106BDE570510994203F4D01FADF11
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.html
                                                                    Preview:............v..(.l}E...(...G..})...."5.N--.H..@..@R.._........W.Z...'.....AJr.k...U%..."##c....?m.4;.-2.G.._..y.Y..65...F6;..2.b.q..|.^.>`.....T.8.....3..r.rv0..]Y..}...XI6..c...X)..S.?.i..K...'Zv-g0..k...o...|vf...{.r9./......<.;.....R....?Z..R..8.oS>}.X!.......c....#..&..u.....VK..J...s.6....t...:El}....M].w\V56Q.g_....y.7qM..M..;>.u_...s.~...W9.s..h.Ace_.}!./ds..g....J.?4.....kC.Gg.f8.0.z...fO..!.|U.|..OW9x..xlA=.t.,``.........w......{.n5...;.D#....._}.z(5........'..J^...yO.u.n.Q...@....y......!-i.p.*.z.Z-..\.\).s.|..%-.k.r....*.z.R.T.Yx:...[.4...)..M. ...4............dL...3.N...a....{$.8..2... 4G.l7{V.O?...l.bz..Y.......yd..g..}..lV..\.u6~.>......y...K.K....~2.hxf.s...g...?....q.g..lru~qy.......h{.....[m...wj.q..*W...a...Z......~..r.#.{.q..n......B.{s.SX.7.C.w...x ..2....%.o.L.3....6..6&..0n.uEJ.wE|.t).]..H....9..'.M..X..B.. d..).t.'.Tw.6... .T.!{......._..1K>.....N...(@gQ...........@..L.g.8&.{3....6..s.1R.U.. .Y...mX).
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 186x200, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):14918
                                                                    Entropy (8bit):7.955841561439814
                                                                    Encrypted:false
                                                                    SSDEEP:384:0umYfWzHTcloi0EY8arrU1GkZwba2E++fooPqIO1UlbixKREIv:0mfqmoi0EY41GMwba2xLI6URiuE+
                                                                    MD5:80438C3897C9BE98018D23A1F8E47A33
                                                                    SHA1:A3B3E489CF6FD5710B249CE25C056FBC60A56D72
                                                                    SHA-256:3F4910C11987BA21276C0726898A3E478E67457889334FA9CA47240AE34A04A7
                                                                    SHA-512:55FB9A245AE042640F6B62613F811BDFD0FD958C98C26FA8478EFC13A4CF3148D8A27462093509961CB04A7AD237DFB736F3E3715E19B0F15A8A8830D6C7B42F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjusvI2A4Y301dqi3HXDOvAyD7vbiSjrHaLwEy08oeP4SCTb8L8uvex2-XK7Uw5pfohOP7eySZNE6h6o7BfKADF4C0fkexSXkPXSfFfResMXVLd3S3c-PB1esFIze0msK4PwitMM8z9wk0/s200/402161_220083208080592_108491975906383_495642_1581235068_n.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................G........................!.1A..."Qa2q..#B....Rb..3r..CS.....$cs......%.................................7.........................!1A.."Qaq..2.#.......BRb.3r.............?.......p...3....`.c....=..j.s..........fv:UTnI'a.|q..I.3.m...1..e".....l.e...#?.A.2.H<I...O..l..c...../..<.vI%...kc..7;.Io.O.W..f.-;..9b.$a..h.*v..V..c..Z.m=...n..:!.n....d..J..3.3.V...ic./.2..._.%5...'.b..(../+#..Uq..gn...x.-;(ax.X@.q@....!.]...L...2.T...DO.;E..K.3....$W.H..W..w.<.1K.;+.O.>'.rr.u.4.0.A.x.L.h...`....+qK$).k.8......{r?.8Rdv.m.\).fH...X..#...Q...../.....gN....J...?..X.2....}=>Uu..|....-(..5.........iE.v.m_....p.-$#.[$t.....U.....J..55....Q.Z..})~..l._D.m<....s.~:F7.H.2..O..9....^.{.9.$.IL.76 .....*..UB..@..g$...p..\k`..?....g.8.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2347)
                                                                    Category:downloaded
                                                                    Size (bytes):163730
                                                                    Entropy (8bit):5.550585021625951
                                                                    Encrypted:false
                                                                    SSDEEP:3072:MyfkmjmqM88Y37TSW1BSE4BqF9An/98lBwSu1o0KVFh66WOlZ9XklzJd1:Myfkgm588Y37TSW1BSE4BqF9An/98Bwp
                                                                    MD5:82690B74A378EE97E71EF7FC03027F43
                                                                    SHA1:FFF53928E1CF8265163F95C289653B2FF0ECB5D9
                                                                    SHA-256:8AA5BD6C354C95DC6917E2931583BFA3206C10ADE1FAD6CC946FD0F1F40C742A
                                                                    SHA-512:3717B31842DC48973A41D05E22A31559515F1037BD14AA3DCD31DE6A89B095783DC093AFF16EA17CEF0DF90599CEBE2CB807D71971A98AF5660311917E6495F1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ftxzKLuybBw.2019.O/rt=j/m=q_dnp,q_pc,qmd,qcwid,qapid,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTsOEv0aSAP39vut5xzjLXfdU4aRbQ"
                                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.nj=function(a){if(a!=null&&typeof a!=="number")throw Error("r`"+typeof a+"`"+a);return a};.}catch(e){_._DumpException(e)}.try{.var oj,rj,pj;oj=function(){_.Ha()};rj=function(a,b){(pj||(pj=new WeakMap)).set(a,b);(_.qj||(_.qj=new WeakMap)).set(b,a)};_.sj=function(a,b,c,d){a=_.qb(a,b,c,d);return Array.isArray(a)?a:_.xc};_.tj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.uj=function(a,b){a===0&&(a=_.tj(a,b));return a|1};_.vj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.wj=function(a,b,c){32&b&&c||(a&=-33);return a};._.zj=function(a,b,c,d,e,f){var g=!!(2&b);const h=g?1:2;e=!!e;f&&(f=!g);g=_.sj(a,b,d);var k=g[_.v]|0,l=!!(4&k);if(!l){k=_.uj(k,b);var m=g,p=b,r;(r=!!(2&k))&&(p|=2);let q=!r,A=!0,C=0,F=0;for(;C<m.length;C++){const G=_.Qa(m[C],c,p);if(G instanceof c){if(!r){const D=!!((G.na[_.v]|0)&2);q&&(q=!D);A&&(A=D)}m[F++]=G}}F<C&&(m.length=F);k|=4;k=A?k|16:k&-17;k=q?k|8:k&-9;m[_.v]=k;r&&Object.freeze(m)}if(f&&!(8&k||!g
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):5047
                                                                    Entropy (8bit):7.894049757339317
                                                                    Encrypted:false
                                                                    SSDEEP:96:GzyZ5Yd9hSikMx8ZXuq9RxXcZaxGT6VIMChAFsZx84wmDWHm3V52yJSe:oybYd9hS+89ayGKILJx89M7J8e
                                                                    MD5:DF8B94E2D3FB523699A1B188E50136ED
                                                                    SHA1:F36F9A9A4D6AA17DBED001DB9C93092B0FE3A5AD
                                                                    SHA-256:39416B8E3B9097ABAE0F0C382EB970617AB4D26F67B923E16ED25886BAB324AE
                                                                    SHA-512:AC733278AA4CA755D51290959A0B68256C15802130EF496EF811960CAA1C8F046540F1048B5A85E478CBC084F8E7524882DA85C79EA56302AB6E70E769A819DE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiji4KQfTxFzzP2Bo6txOX4HGOoBEihE8Jdn_-M4SOoHYTug7zSl2IU-XfHWDWVkwZpd4tL3yIqB_A95MT9tLw179YScfKgvJ9YnDeCKBqDDlccTtjHsdTWiEJCjY03VPdbVJTJaPwjP-Q/w72-h72-p-k-no-nu/Facebook-Virus.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H............................................6............................!."1.2A#Q.BRa...b3CScq...................................7.......................!.1AQ.aq."....2.....#B..R$3Cbr............?.xo.a...)...U=.y..W%.e....H.f..!7..r<..?......T..7I.....rc.X.&'.C.R.XE..\>.Z.+........c."........."z...(b.v..Y...IgkD...g...k...o....)h.bi..S..7,O............ouA.5~...s....nVY..Qt...).....}.nP?...).Rk.......i.....;..'...,..B...P...n....i4./.?.........I#.....[.....o.(.[.p....B.05...]..rJ.U`.5.i.M......H...<...c......Q..~...oo.....I.......gL.e.R..Nz...t...9".S..j$S..............\..p..T..e.2QT.....58..,..?.n.p....L<#.S.N.V.I@.+....)$'..].N%....Z.HK.18JT.I.JY@.aa.....v....KY.A"...L.:EX. x(In?.o.z..G...D.......L..1B.F...B#@....dy.]..gHk.!y.a..@.b.Y....9.q.>.....!.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 2 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                    Category:downloaded
                                                                    Size (bytes):3638
                                                                    Entropy (8bit):1.2843393639542857
                                                                    Encrypted:false
                                                                    SSDEEP:6:NXulKltegZ//OekukCS4kdxpHIWvUkt/ctmnzteghFnUtC+i/T2MWFetk/m+:NaKXe2m5CREDssfnxeo/2XUKu+
                                                                    MD5:59A0C7B6E4848CCDABCEA0636EFDA02B
                                                                    SHA1:30EF5C54B8BBC3487EA2B4C45CD11EA2932E4340
                                                                    SHA-256:A1495DA3CF3DB37BF105A12658636FF628FEE7B73975B9200049AF7747E60B1F
                                                                    SHA-512:BCFEBB2CA5AF53031C636D5485125A1405CA8414D0BC8A5D34DD3B3FEB4C7425BE02CF4848867D91CF6D021D08630294F47BDC69D6CD04A1051972735B0F04D4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/favicon.ico
                                                                    Preview:...... ..........&...........h.......(... ...@................................f..........Z..........."z.......r..........r.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):718
                                                                    Entropy (8bit):7.5011672356431545
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7i2UXpSZng5LOW1YYRbNC0vZSgOdRxNnRWcwAO9fGbIzycCGhKiv7c6T:gUXUZng53YYtOdbHwAOcbEycCGh5og
                                                                    MD5:0D2CB50A7FA75AD89D2BF21BDF38225A
                                                                    SHA1:5FEAD29217FD1175B53E0C4D6346CFAA41197C07
                                                                    SHA-256:74228208122A5DFA670FE39A3AC64D0592DE76607894FF95736CD22B6CA1F8F3
                                                                    SHA-512:29D9C937B3F74E73C0235CADA5462EA389C544928B2292EEB720C59B6A3DEB88684885796A6AC12E84A4EFC83D50F0F5E047A2648FCF01635D0D9B9EED0451F5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATX..=hSQ.....6$6!5M..V.(..Q.Z)...V-X+....S. ...UG.. tr..........(j.b.c.[...6_.$.....[.ux..\8....{...D.......&..`...&...`.H.|-.'..........Q..k.....T..~\9'...<'............<.Oc.n..........%....m..@B...9.Q.i.5..........o..n..m..[.uGq.....GC ..*..V..@Y.........T.,...o1. ......JN!.x+.d...M8.v.S......J.........x)....O..F....&....!I>.Mn$..MS.5..u......*..f7&S#a.=s...>......J.......$C..o.J..+V+.L...b..$^....b..I!..oh.|.+..V!....\@...R....P.{.......[CsQ$~k@&.\/..{.Xb@9.L4"...s..z.RbW/0..`mYGs...h..86.).a?...............z/....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                    Category:dropped
                                                                    Size (bytes):1555
                                                                    Entropy (8bit):5.249530958699059
                                                                    Encrypted:false
                                                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (524)
                                                                    Category:dropped
                                                                    Size (bytes):24794
                                                                    Entropy (8bit):5.283995218791765
                                                                    Encrypted:false
                                                                    SSDEEP:768:xXhXjJ9UP+8qeyDVrQi7xD21qTOxcVB9yNGN:xXhXjJYyDVrQi7xD21qTfBF
                                                                    MD5:1C4256076FAC77893331DB4F22A9A41A
                                                                    SHA1:EB8A7DE989615278406BEE51533B6F4F6A71C841
                                                                    SHA-256:57F24A99B10AD3F6431E857B33B26015C29C4CCCCED30375D222A35F0C4F9BB1
                                                                    SHA-512:C12E91755540380E3B4B7AB5C9DB1B6C9F36D81A2AA1D4396A365DB37163A0B2C75BEE16629B13132D79B9EAB0BA2318DA6095EFC6B3D00D6DF587C3C49ED6CE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview://third_party/javascript/autotrack/autotrack.js./**. * @license. * Copyright 2016 Google Inc.. * SPDX-License-Identifier: Apache-2.0. */..(function(){var f,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(c.get||c.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},k="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;function l(){l=function(){};k.Symbol||(k.Symbol=ba)}var ca=0;function ba(a){return"jscomp_symbol_"+(a||"")+ca++}.function m(){l();var a=k.Symbol.iterator;a||(a=k.Symbol.iterator=k.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return da(this)}});m=function(){}}function da(a){var b=0;return ea(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})}function ea(a){m();a={next:a};a[k.Symbol.iterator]=function(){return this};return a
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):3620
                                                                    Entropy (8bit):5.3031335142989136
                                                                    Encrypted:false
                                                                    SSDEEP:96:XQGG3xSMIh79q3bCqbLSJFt1tnMqvsA/J6+nRQd53a:AffIh7g3OqSRLl
                                                                    MD5:E73C7453EF22849EF1B5B40360BF235C
                                                                    SHA1:83B2C795C8DB09FA8E202116C6491E78DD231DB0
                                                                    SHA-256:4839F1F30EA5EEA3B61AD1E157AA8B29D7E88CB119F9CCE567F69263DC1356FE
                                                                    SHA-512:64E9F38526688C7DFF4A19DFF7E3ACFBBA2AE721E27D04B59F4113638D12A83F2131BDB96CE4F7C38B522DCD194CB936FAFF62AC00A0BFDD7A888CF96D1E34D2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/favicon.ico
                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><title>Blog not found</title>.<link href="//fonts.googleapis.com/css?family=Open+Sans:300" rel="stylesheet" type="text/css">.<link href="//www.google.com/css/maia.css" rel="stylesheet" type="text/css">.<link href="https://www.blogger.com/static/v1/v-css/2223071481-static_pages.css" rel="stylesheet" type="text/css">.<style type="text/css">. @font-face{font-family:'Material Icons Extended';font-style:normal;font-weight:400;src:url(//fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2)format('woff2');}. </style>.<link href="https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.css" rel="stylesheet" type="text/css">.<style type="text/css">. #goog-wm-sb {. margin: .4em 0 0 1em;. }. </style></head>.<body class="lang_en rb"><script type="text/javascript">. window.ga=window.ga||function(){
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2141)
                                                                    Category:dropped
                                                                    Size (bytes):139533
                                                                    Entropy (8bit):5.471268417725162
                                                                    Encrypted:false
                                                                    SSDEEP:3072:2eyv75pzPUIwU6QtBj3FPHJG0ZPHdtI8xTH7Jd:2eyTrzPI+pxdd
                                                                    MD5:5A7616280268D3642196C89BD5A7BF00
                                                                    SHA1:0350F9555271F57D150DA785524E095A7E8EEA56
                                                                    SHA-256:276AB13834AC74AD86344346135288624927CF2E8C5CDD589BD4619FCD467C44
                                                                    SHA-512:76381E69A4C24798B68E95DEAD45543E0F685DCEDA39EF73D49A65261DB91D07C8ACA0171B97CDB173C0F21D52AEF3D6C6699AB62D511E3796DFBCDA4B26BC63
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);.var ba,ha,ia,na,oa,va,wa,Ba;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ia(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):2354
                                                                    Entropy (8bit):7.7477878706937915
                                                                    Encrypted:false
                                                                    SSDEEP:48:UbECwha7ElMcmvqiCYR/6XujcMjj0e8RDZrpB+igH1Tym+T6c1b:BCqUy/mvq+/6FMjjf8R1rmHBy6c1b
                                                                    MD5:E84D2615DB1349A7A9C1947C9A3A4C93
                                                                    SHA1:48F41FFCA122DB73C6D7BB2B3F5512DD39B62B12
                                                                    SHA-256:B0D63A0132FE78FA8FBA80E2E0EF0BDD291B1A2F66EB42BC8B5A2F0F5401EC4D
                                                                    SHA-512:C46E78CB73B5B3FAEDD8B68EC73922E82A1A2982A5AE149868B10AEA5B4BBDC42CCEC0309058AB516EA5C39A61034C5EB47166B90041FC2B8A52082502972072
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H............................................9............................!."1#2Q...Aaq..$%B.....3b.................................-........................!1AQa....#2Bq..................?.....{...WS....l..Y..z......t.2..|...:......X...PH,.`.(...p....8.......9...).;"K.C8..B..\_.#!.. ...0..jp.4....ep....P..~.J.s..0..u.b......Y.E......>.m.W..JU..$..Sr..r....Q.%s..).....n..3...:7D.N,.A..M.;`9.A...._..A.....S.97...1,.y....up.w-"-.....|A.m3.....D_T.(..N...LD....n:...@.H.R..1.:1.E.8.H..6..i.....T.....p2z.$c.4.Y.}2..)...j@.@.(>c..a..2<.?.h3:#t...hO...)...x.nq.<C.}.....B..p.M[:8......v.Cn..7;...V.N.'.-35..,qN.7...9..K...7Cab....3..U..d..H....9.)kR.<K-.PMOP..N..^.......m...{.CT.1...6=@...0...\...zX.y^...GUm..h=q.....w..J...SL.......I..,.@.+z..U.u.:.m2...Z.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 240x160, components 3
                                                                    Category:dropped
                                                                    Size (bytes):11569
                                                                    Entropy (8bit):7.941489784823397
                                                                    Encrypted:false
                                                                    SSDEEP:192:MKIssfhwjwShZYp2in0IjOOrnpicbFCWyit1YY6RzYGq4Rf/ZAg:MjsspENmUm0SOipDFCWj3ULRRR
                                                                    MD5:AE4397FC322E789AF493BD3C4CBA12EE
                                                                    SHA1:FA640AFDA196C2B6DED56CFFBB0901F1E153B0C6
                                                                    SHA-256:470F5150E0357A335054B3A520F6ADB077BDE2C6633B3F1EA9CB97FBC30C201C
                                                                    SHA-512:C8EAB2C1BDD4C2D5F7D3B16915EBC8823054A128B01CF1BE7326CC959F6CF58245577CA1642F1B2D43AD8AD41A3DDF8C0EA6EC3E30101AE2A0DB19A688E5CCE5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................C....................................................................C......................................................................................................................?.........................!.1AQ..a"2q....#BR..b..3r...$4CSc...................................0........................!1A.Q."2aqB.........#R............?...3M.JR.< w...@.....S..Y3%...9.)+\...........H.-.y...F..L.|...%!I.D..7..w5.#%..BV..P.W.ESc.c...9.Tz*l.Fi(..4.f.'%#.B.!<.(.8.D.....U...%......j.G.B.7....h)..J.....E@+.....h.M........HN....Z.c...IJ6Z.jm.u...Xb.4.{...6..].el....]...5.".]oc.]...=*.":.f....kcs.MJkb...u.bd.. ...S.$.w.^...*Hy...p({....r.9_..0.$s.D..8.v1..4..j..^BM.<.:!cO..du.Z.q...D`..../..1"))..$%..q......%7.x.;.rB..Y.x....c)....w.P...0.3.T`..b...T......S..R.*..u...3...qV.d.........P5U7X.#KEB...uvD0.u.#8.....9.......!..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):15344
                                                                    Entropy (8bit):7.984625225844861
                                                                    Encrypted:false
                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x110, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):14882
                                                                    Entropy (8bit):7.94940436187971
                                                                    Encrypted:false
                                                                    SSDEEP:192:yOPZUra2hvhWPxCeehBLUed1LWTQWNBaIHCxRurzBZPIZnRPFZZjZtZE9OVUMOBU:yBav5iLUedhu7NLeEzgRtvLLMU
                                                                    MD5:65B34D38400C806A3A61CECC7C255E8A
                                                                    SHA1:B49453FE73778CB20CD5C03D1FF39E90071A5FFA
                                                                    SHA-256:A9B6B39A64DB139B6CC791CDC22B20395B281EE7FABAFC9F3F264CD421397A37
                                                                    SHA-512:C8E80D8A29B950FD6FF90BFF80803AF79CABD1663A53941D245D24350B51368F55863D82B7322D4A847A3B4E4A4B0B0D53B3ED345AF7288555DBC17E8769441E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgV-PVMCwC_CenusvDHj0IBpJEYyasKJqmfJDK0u7e6M6xdfOu84rH_Jo0xdHGPePK139JvcUGXvVNv4ltXzthCkImPLzkYc0OoeyNito5HGAO3ANHKdPMpwtXa_MuDP39dD8TgePH68hg/s400/SSL+encryption_jpg_99969.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................n..............................................W............................!1T....."AQa....#SUq...$2.....34BRct...CD....%5ds...e....................................;......................!Q....1AR....Sa."q......2B..C...#br............?..|.r...7...G+D>..b.X....#.c .......DRp."....hS..I7S.;..?5a.....8.u.8./...:.m[).#.O..Z.lF.x#lo@DL.c..YZ..R..4...'cU....Ms8w{.31.nKxqV..5..E.@...L...9..'I.-R....v.....y._.>_.)v,..f.:h..m..... .uc.?%.Q.'wF....>..........:.#.^MR...g..p.5-.VH..J..d...A.=.....c..`#2F1?V.{.h...'g....U..7.J..s....`.....nT.!+.....V.ao...\AL.??.).+..j...R.Od.s}.c.|u..k..v...Q...v.....r..d.'...%....D.k;..&.h.h.)....'w..kf.p.... .-$..}..k.ODi.....'.2'M'X.x....c...,.g.Y...#..t..`&<.i.N.\.4.....c....).=5......)...X....D..k.c.U.gKJ..o.J.[f..D..gj..y.r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (30596)
                                                                    Category:downloaded
                                                                    Size (bytes):30597
                                                                    Entropy (8bit):5.179824052563149
                                                                    Encrypted:false
                                                                    SSDEEP:384:OVysImDyPWquJMpx/SCYW0h8+Rl9yaZwuJ86YKSQCNL/J69nKg93jW1gngRe2Fr/:OnIm6IvW0trVJw1gngRLFr/
                                                                    MD5:E3F09DF1BC175F411D1EC3DFB5AFB17B
                                                                    SHA1:3994EC3EFE3C2447E7BBFDD97BB7E190DD1658F9
                                                                    SHA-256:1A2ECA9E492E3A21E02DD77AD44D7AF45C4091D35EDE79E948B7A3F23E5B3617
                                                                    SHA-512:16164D66D452D7D343B1902FE5B864FFDEE42811EE90952CBFE9EFA9847C58C0403F944C8E29DB2BC2384CCD516B629CB8765E5E51DE37DA6EFD75962CF82530
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/static/v1/widgets/55013136-widget_css_bundle.css
                                                                    Preview:section,nav,article,aside,hgroup,header,footer{display:block}time,mark{display:inline}.blog-list-container ul{padding-left:0}.blog-list-container ul li{padding-left:0;list-style:none;list-style-image:none;clear:left}.blog-list-container a{text-decoration:none}.blog-list-container a:hover{text-decoration:underline}.blog-list-container .blog-content{float:left;margin:0 0 5px 5px;text-indent:0;width:85%}.blog-list-container .blog-title{font-weight:bold;line-height:16px;margin:2px 0 0 0}.blog-list-container .blog-icon{float:left;margin-top:2px;vertical-align:top;text-indent:0;width:16px}.blog-list-container .item-content{font-size:95%;line-height:1.3em}.blog-list-container .item-thumbnail{float:left;margin:2px 5px 5px 0}.blog-list-container .item-time{font-size:95%;font-style:italic;clear:left}.blog-list-title{font-weight:bold}.blog-list-container .show-option{font-size:75%;text-align:right}.contact-form-widget{height:320;margin-left:0;max-width:250px;padding:0;padding-top:0;width:100%}.co
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):2684
                                                                    Entropy (8bit):7.796002522339835
                                                                    Encrypted:false
                                                                    SSDEEP:48:U/NHcwEZBoZcb3AodigUvXxUhMijcG5iovQHjRDrW8KQ/IFjK:oZABoK3AomPxUhF9MyaVS8KQwI
                                                                    MD5:6AD331A93026039A736386E9116CF98B
                                                                    SHA1:2F10FC895C945A36374F55710684638A217CFEF0
                                                                    SHA-256:F7FCF7DDD593BDB88B3FA3305BE4C9277F30C30BC32A92C9794D04E348BAF5BF
                                                                    SHA-512:485BA2857A4E43D9DA3AF2D1AB362BF06975D7046F3CD313364DA29E0555D29EFBECF7BC6DEA581C97E65528F92C4505E1897B495A714CD5138EB3E0572DF5F7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H............................................>...........................!.."1.2AQ...Bq...#$34CRSa..Dr...........................................................!1A.."Qaq.....B....2.............?.....N...WV.a...s..#:......7.../~....*..1..r.'....1.|....... .?...@...4....=......*.r@9...1.H;..pq....Z%nu..*....A.A..#.h.Ds*..9...W....m.V...6...t.\(...*UO....8..&A.N.&.4x#'..S..#...*k..W../M:...P6...x....dr.....z..E>!k.....E.m..e..1..R.D.`....m.2..1.WQ..h..V..KLtR...G..../...}a.!.x..\.e.v+j...IS3.\.OR}....i..4.).9..6.........8..:.....2..ou..i?..]...O...ZO.o.F`...7!.._.o.Fb(C.....o...,..8*...z.....<......?.R...d........."5Y`.C.:.....h..q.ij.....0...U.7l1.3!P27>.\...[h......,G.....Z..L.\{dqb.e....9B.....3....)a..in...M..34....a.[..].[...=.9.Y....I]GN.Owj......3..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):15744
                                                                    Entropy (8bit):7.986588355476176
                                                                    Encrypted:false
                                                                    SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                    MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                    SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                    SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                    SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                    Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):29
                                                                    Entropy (8bit):4.142295219190901
                                                                    Encrypted:false
                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:window.google_ad_status = 1;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (524)
                                                                    Category:downloaded
                                                                    Size (bytes):24794
                                                                    Entropy (8bit):5.283995218791765
                                                                    Encrypted:false
                                                                    SSDEEP:768:xXhXjJ9UP+8qeyDVrQi7xD21qTOxcVB9yNGN:xXhXjJYyDVrQi7xD21qTfBF
                                                                    MD5:1C4256076FAC77893331DB4F22A9A41A
                                                                    SHA1:EB8A7DE989615278406BEE51533B6F4F6A71C841
                                                                    SHA-256:57F24A99B10AD3F6431E857B33B26015C29C4CCCCED30375D222A35F0C4F9BB1
                                                                    SHA-512:C12E91755540380E3B4B7AB5C9DB1B6C9F36D81A2AA1D4396A365DB37163A0B2C75BEE16629B13132D79B9EAB0BA2318DA6095EFC6B3D00D6DF587C3C49ED6CE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/static/v1/jsbin/671481879-analytics_autotrack.js
                                                                    Preview://third_party/javascript/autotrack/autotrack.js./**. * @license. * Copyright 2016 Google Inc.. * SPDX-License-Identifier: Apache-2.0. */..(function(){var f,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(c.get||c.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},k="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;function l(){l=function(){};k.Symbol||(k.Symbol=ba)}var ca=0;function ba(a){return"jscomp_symbol_"+(a||"")+ca++}.function m(){l();var a=k.Symbol.iterator;a||(a=k.Symbol.iterator=k.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return da(this)}});m=function(){}}function da(a){var b=0;return ea(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})}function ea(a){m();a={next:a};a[k.Symbol.iterator]=function(){return this};return a
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):437
                                                                    Entropy (8bit):7.085732354624621
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7i2UXpSZng5rgQKrWQn37+/R9Vr9J0zOsaAmVOym/9:gUXUZng5rgFrWKgTJ0TmG/9
                                                                    MD5:E13ACA60BEFBBCD40173F4B85AC218EC
                                                                    SHA1:FCB1AD01D1B0026CEBB15B27D84451EF8D78C48E
                                                                    SHA-256:A28CA2F824F0738C742400224BCE870D98DAF7FDE8ABDC9A91AF7CE86E46B18B
                                                                    SHA-512:9A3AE20BE5742D028CF465EAEF419C0DBD209FFF7172763ADF2CBECD449E8C98F0B250B7792340515115630BEB60FA9E1EF8C04DC9B8347EE9CB1ED764A49F7E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATX.c...?.@....}.....u........Y..3..U.R.....O,K%[?.....5......_..9k...5......J4.^{..9..#g.g```.7.g.*qg....+....52@...m.5..c.w......=t.....V..@I.#.......^}....`..DL..q+.Q...?8...l.d...4.lL.Q..K....Fb......4F................Q,_..FT.$....C'..:`..........fN..#.[....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 320x192, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):12559
                                                                    Entropy (8bit):7.9596971602624
                                                                    Encrypted:false
                                                                    SSDEEP:384:o/ehwt3+Sb8V1aR5s19JE1JQKDs2/B9SW5:jhs+PjaPs1PtAzSi
                                                                    MD5:CB705CF08EB923E6424434BD97C255A6
                                                                    SHA1:030BC8B70DDCF204976FD8569CC6AE735DF3D972
                                                                    SHA-256:CC2FF875DD90AF47B9DF38C799205E04608D713598E78924D981B4A61D92A909
                                                                    SHA-512:B520712FF0E8F50E1CDE5CA41109E3173B7052D74414302AAE8E62B12B60077D1926825964A00E17F8BAE17EDBA8976E49FE98EBD4C2526B71524D23C6A24B5F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@............................................@........................!.1.AQa.q.".......2....BR.br..#s.3Sc..................................1......................!..1A.Q.."a#2.B..3q..................?..^GK~.}W.}S.;.@..+.H.jlos.R[...._..2-.U:B.H7..<.....{..3...9.2~9.I+U......9.:.rz(u.ZH!...|...uu2...w...&...Bw.*V-<...M<...=v.h%m!...V.C....n..rJ.+.......v..........L0.C.@n..T....U.@...*JAR..U.....^...(..\.wK...R...(k)].B.{..>.....G8..Y...V...W....am...(......[..H...;.....B...Q.....$.......=;.".u._5N..S.%b..`...@&...>..lZQ...z;..,...Gu",!]...>.u$d.U.wP.z...u.JVW.Zb.E...&..R'..".{.}.."(.4N..C.a=Fi....-.9.....Z:8.U......WQ...>...o<........M..}%..Wq.eic...).....k....q.b..2..ny..... K%....D.r.....Nr?>|4....j.9;`158n.y..]....J.bx55..0...m@G5P.O%.1."R...S.~(MYt./
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 320x180, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):43457
                                                                    Entropy (8bit):7.976537814385776
                                                                    Encrypted:false
                                                                    SSDEEP:768:q4llsbg61nfRuL75Yy7cd12z5LpVngxnbr8tA63ccaHzkeIXXcnXZchx:DlTauLdYScd12DVgx38tA64HzucXKhx
                                                                    MD5:69CA428538F7620256DF24E4C29DA454
                                                                    SHA1:DE4A3B8547EA772790205359F71C2C3CCF2122D9
                                                                    SHA-256:A0CA0DEFE554B6E492A0F22B3B68C666F2F503A868D90A1FCDD0A3992E5D3B01
                                                                    SHA-512:EF1964AA9BA0994F22E3072A4F401F3A9F3A8438ADA129F3EEFBDAD9B63E715801115318CFCC8D95CA8D71391FF8689159C169108F6D5133BED2FAD08246059C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@............................................E.......................!...."1...2A#Qa.B.Rq.$3..Cb..%4..Dr.....Sc...................................@......................!..1AQaq.".....2...B...#Rb.r...3...Cs..c............?...x@(...6/G.c...d........K. ..+.-.i.....o....m$i......v{kQ.m.N6@i.@k.?.d...Lc......rM.../.i.T..v...lu3.o.UH.2..1.f.L0......=......y;....}?...G.(....A...w.3..:.w..t@a...j..a.."..*.@....S.K.a.........R.X..I..{`..N........m.._..o....2.t...mj...72..yd.U..HdF.E...0.M.83Pm...t...........;m...#).....gd..O.a...wt.*9a@j..}....[;O.E7X...........m...L.t.,.....t.e..0l.7za..H.G...P..O=.6&........X.$.S......Tq....v.f..Y..srIDa].......%F..)..X>.e.+.lj2...%.}o.ll.]-.?+.....b./.........ZA...>..... ...E..<6%.......'M}v<QFR...ov.B...yD..=G;#.....+S%.WQ".
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=upper-left, software=Google], baseline, precision 8, 600x404, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):42657
                                                                    Entropy (8bit):7.814230112304354
                                                                    Encrypted:false
                                                                    SSDEEP:768:JYyGaxlVz1WL5u1qN22RAhrV4bdbGwYWoNlcH60TGCMtTXUzm2tkVH:JiaxzGSLV4bdbjYWQl+60NMt4m2tkB
                                                                    MD5:B6F6EA307FB2283098ADCF3F2243E3B4
                                                                    SHA1:37DDD6CFE038B5FCBD5158C4BFB86DAEFA4DBE6E
                                                                    SHA-256:768201473D8AF3393795F29AC4D148BD109DA4591A0608934437D8CAE02AEC27
                                                                    SHA-512:FC2A19D829201B64BC9ACA5EAAE97AE64996FB5B05D47603649D1936C73EE60801629C204E48DCC574538AC914492534F082A00A2E9118E623896D99FE15A8C0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s1600/cnn+fake+site+virus.jpg
                                                                    Preview:......JFIF.....H.H.....xExif..II*...................1.......>...............i.......F.......Google............0220........X......................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB..................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 112 x 27, 8-bit colormap, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):1155
                                                                    Entropy (8bit):7.133634616090091
                                                                    Encrypted:false
                                                                    SSDEEP:24:pHw9USYaX/4NI/2E9sif2iEOMyraXw0RkG:gtYaX/RsOEOK5RkG
                                                                    MD5:A9D652846AEACDF8DA5401F6E4D4A409
                                                                    SHA1:6127321CAFE0BE999BC0C9D952715EDE2B9DD83D
                                                                    SHA-256:CBAD27C35FBC84E2DA4280476ADEB197566DB2750B8B4A79EB7E872DB8D8ACB7
                                                                    SHA-512:45373718F9A7BA7D94AB51CF855C09C79651BF33FC00B3621C965AC95BD17CF83821443496601D26D464DCD91BAC401845805D7677C0B83E3E9D1080CDAE1E53
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/img/blogger-logotype-color-black-1x.png
                                                                    Preview:.PNG........IHDR...p.................PLTE.......X$........................................W"...............................X"........................................X#......................f".............X#.......[$.X#.X$.W"........Y.....p.e4.....b.^+.....f.sF...................^..........{.......<tRNS....].9.<..a.~r+........{A.....m5....e1)$.gG!...KT.x&..c...5....IDATH..iW.@....v.i.I.HH.....JAk../m..../.3SL..8.E.~q...pg1!z..,'[.iEy..(7oV%~8..-ZM^..........2_....xu<..Y...).>..I...,xs..K........?2.m>....]...O.N.....K.......'.......(...L.hd....Pf..o.M...xp...6..l.`];C......N..=<h...2..M?.b......&..4.h..&.#...P...n..-...U.\0x.h5..J.L...=.."...Q..........3.&..B.$.G.. .ncL..4.t. ..~C...].C.Q.-..18v1............./g.....'........`.....e......L......^G.."............*.V.1...C8\...|E..!.F]..4.|.5.P.....1..6..9].!..4!..b.p.{.WE..Ya...BM....y.;?...=.:.}...|.c......AZ..#.D...!{/.A..e..3.C.=....G.Z.!.oC...m.[.....~.6.Uh.<.k.w.z<.......E...-...[.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x269, components 3
                                                                    Category:dropped
                                                                    Size (bytes):33960
                                                                    Entropy (8bit):7.977252213611953
                                                                    Encrypted:false
                                                                    SSDEEP:768:PLoD+Dp1fjhGKJaYMu5BLuYcmgohZwBNa4Ri7dI7:Tvp17gyBLuJrBEWEw
                                                                    MD5:FD282AFBD412DE127D8ACD34FE9D9D27
                                                                    SHA1:081BD9123EBEBE146AB9E6BA8ECBE97B6B9D2821
                                                                    SHA-256:875E55A5AA5370BA240B623B8344143FD8310C20AD3E7F0906327A386DFDB52E
                                                                    SHA-512:F9CDED9EE90F9FECB91FCC1DA9B3B2D03CA70BAA9E6ECE6EEA1F732BA1AE78F10538F8299315EA3669ADAE9E98B46F0F614210C535BB8C9AC163D7FCF90915E6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................e...........................!.1.."AQ.....RSTaq...#2U.....3Bb....$%u......&45CVr.......Edes...Fct......................................M..........................!1a....AQ."RT...2Sbq.....#Br.....34D...$5Cs...%c.............?..{...{...nX.. ..B..il...._...#.VW...5?8.kq\B..."......./x?.8?.>..NPrj..r......twa..ln..R2...71q....M.>8.{8..Q.....d.b....."....7`n.......7a:..C|.\...%...#aB@nwRpQ..1.F3...:....m...^......y.Y#V...dr..v.!v.......Bj.6..G..o4+....v.o.I,D...8.W.'....V..FrQ.m.u)........_...Wf..0x...?.Tj`...>Q.b........X...<~....)......G..j`...>Q.b........X...<~....)......G..j`...>Q.b........X...<~....)......G..p-.<z...W..E<v....jj.[0x.......f.....z.......O[SW..<v....jj.3...|y=mM\.`...'......;q....5p...n><.....0x.......f
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 35 x 87, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1421
                                                                    Entropy (8bit):7.807672058141232
                                                                    Encrypted:false
                                                                    SSDEEP:24:JLUXUZng5k9lvtSRwGzHFyiyBrmhBFSsYU/DYevalWNJpa9x6AW/WjBobMx8Lk7c:JuL58MDJyVrmzxYQ0evalWNJSg8JeLk4
                                                                    MD5:6EB391EE5D1B16CABF578CD9B6777798
                                                                    SHA1:AE64E1CA763B6AE5ED0233047343F5A93A7280CA
                                                                    SHA-256:5FDB2F247B585D741CC51D670BA116CDB0D5104730115B5D2E82FEE4BD7F95CD
                                                                    SHA-512:3245DE2719955A58AD92B8BCAC307A1833571253989020E4A84F4B57D6091DFA4910729C2718B57A89C0D766E4193FBE76F62F5A90E1F6182E0E22B715398CD2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...#...W......j......sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATh...o.E..?....qW..A...c@.)M,...H.W}.+....}g..6...}AA......D#..R!.(...J.4B...........v..Z..W..q..$w;;3.=..........P.y.FU..qZ....*D.L...6...5..<.....%.*.kB*.....h.iZGe.!*_.. .g..4.G0-.Autq>....0c..+.Z...R.....HC.2....2B Di:.61u..H#...$..0j].IVWGhql.m3CV......=;...F........~....Lh..ydJ)#l.#5........b.PA}..../......+.>.,.....M]..1R@d>mr.....6....X$...W..W....^A...........,.~v.-.$Z.0....[...8..y>8s.7.7...VNR.`.6.Q..H.W..-..x..........+L.....<E....nM..o..V%..&p..hXY...M.l..T..]..l."..I...5..Wg.&..,-MQ.... 1......q............c.:..I....s.....Q...~{#Q......*.F..Z.Fb..[..x..o..........qkJ/. <-<e....4...2..;.tmY........l....(.../..........Cb6....:'/...+..P_...[M9v..Z09r.6G..^V..1..vR....gu_..(....[F'..=v....hB......z.<N..b.{.j[.y.I@..Be.y.SU..W-6.$QW.bd...J..I..EfM..,...,...Ls..bd\..M2....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 320x180, components 3
                                                                    Category:dropped
                                                                    Size (bytes):43457
                                                                    Entropy (8bit):7.976537814385776
                                                                    Encrypted:false
                                                                    SSDEEP:768:q4llsbg61nfRuL75Yy7cd12z5LpVngxnbr8tA63ccaHzkeIXXcnXZchx:DlTauLdYScd12DVgx38tA64HzucXKhx
                                                                    MD5:69CA428538F7620256DF24E4C29DA454
                                                                    SHA1:DE4A3B8547EA772790205359F71C2C3CCF2122D9
                                                                    SHA-256:A0CA0DEFE554B6E492A0F22B3B68C666F2F503A868D90A1FCDD0A3992E5D3B01
                                                                    SHA-512:EF1964AA9BA0994F22E3072A4F401F3A9F3A8438ADA129F3EEFBDAD9B63E715801115318CFCC8D95CA8D71391FF8689159C169108F6D5133BED2FAD08246059C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@............................................E.......................!...."1...2A#Qa.B.Rq.$3..Cb..%4..Dr.....Sc...................................@......................!..1AQaq.".....2...B...#Rb.r...3...Cs..c............?...x@(...6/G.c...d........K. ..+.-.i.....o....m$i......v{kQ.m.N6@i.@k.?.d...Lc......rM.../.i.T..v...lu3.o.UH.2..1.f.L0......=......y;....}?...G.(....A...w.3..:.w..t@a...j..a.."..*.@....S.K.a.........R.X..I..{`..N........m.._..o....2.t...mj...72..yd.U..HdF.E...0.M.83Pm...t...........;m...#).....gd..O.a...wt.*9a@j..}....[;O.E7X...........m...L.t.,.....t.e..0l.7za..H.G...P..O=.6&........X.$.S......Tq....v.f..Y..srIDa].......%F..)..X>.e.+.lj2...%.}o.ll.]-.?+.....b./.........ZA...>..... ...E..<6%.......'M}v<QFR...ov.B...yD..=G;#.....+S%.WQ".
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1942)
                                                                    Category:downloaded
                                                                    Size (bytes):144084
                                                                    Entropy (8bit):5.544702286519677
                                                                    Encrypted:false
                                                                    SSDEEP:1536:4cTCMMvDOexnHWq9MZRRTJ/S/yC/r9gJeYo/29A5lzj2630L9l2+Q47OgO6EMqS+:ILOemBuBg229r7jzMjZJv
                                                                    MD5:EC7235B12B33BDAFD1A90C19642538B4
                                                                    SHA1:FE17F4A93E7851539629270E6E7491B1F5784677
                                                                    SHA-256:E0BB7B380A611627079EB3213385455D7FC3B1AAFF5A79568F21E006BD3F67BF
                                                                    SHA-512:EF62EDE7B0FF6F061E947C7CE0FC0D32BE6FEF30415ACECCFF29FD99BC054D6EAA60F16BD61D5CBE51348841C05381A86D56FADDFC91B24F2BACBBB5C5E14B8C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.blogger.com/static/v1/widgets/3399699925-widgets.js
                                                                    Preview:(function(){/*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READER_LIST_CLOSED_",ha="Share this post",ia="Symbol.dispose",ja="Symbol.iterator",ka="about:invalid#zClosurez",la="about:invalid#zSoyz",ma="block",na="click",oa="collapsed",pa="collapsible",qa="comment-editor",ra="commentId",sa="complete",ta="contact-form-email",ua="contact-form-email-message",va="contact-form-error-message",wa="contact-form-error-message-with-border",xa="contact-form-name",ya="contact-form-submit",.za="contact-form-success-message",Aa="contact-form-success-message-with-border",Ba="data-height",Ca="displayModeFull",Da="displayModeLayout",Ea="displayModeNone",l="div",Fa="dropdown-toggle",Ga="error",Ha="expanded",n="function",Ia="hidden",Ja="https:",Ka="layout-widget-description",La="layout-widget-title",Ma="max-height: 0;",Na="nonce",p="none",q=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 620x388, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):83114
                                                                    Entropy (8bit):7.974869068505896
                                                                    Encrypted:false
                                                                    SSDEEP:1536:E01OHuBEannuSJ0Rxbx5vhDTvfOdUMdVFjtGnJJXmAuOklpKFIgn9aue:EsDuSYbnZD6CMvFhSv4OklOb9S
                                                                    MD5:B07D023579095BB0EAD897EE48292344
                                                                    SHA1:60F4B81A8CD0D25B9D109020EC671AD2B481B278
                                                                    SHA-256:355F6F9F806FF1A82146DE3844EC96B080DC8896CA445EA7F58B2C0690B43C93
                                                                    SHA-512:1C426DD776B597519EC64DF1C1C7DAFA860833F858570A1C4B32EAC31EF40CF3B9E5FD68FCDEB7EF9809880D59215271761322C67F616025495F19B526932511
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiwEKjO_XlIWMn2qwIrqEPiC61SO0CERpKSOvqeHOEjz0iNQ_Ybey4IUfwaOwVAsi6TYcvJnRDw8tfR_YXFoYw8fwuXUVWNFs9I5NomDDXAtwpBSirIfT81pSos6X6PfLCTAWlEGSTNUqI/s640/Mark+Zuckerberg%2527s+Private+Photos.jpg
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220........l......................C....................................................................C.........................................................................l.."..........................................g.........................."..2..#BR!3br.1C..$ASa....4Qcqs......%D.........5ETd.....'67V....U.Getw.....................................;........................!.."1AQ.2aq#B...3...R...$4S..C.br............?..]..kW.V...J.r.e5."-. K....H.AL.tN/F..-W....}6..:+2b..DSj..c...|9y.)..0." .......A^..!j......tW....-m..?X...nS...._2$E..y...b.OM:R.4...K..P4.|>...}......3#Vk.y...Z.......I.F......tcO.K.O.4...H.....C.....d..8.hL.S.S..^>U4{...?6.O........`...S<......CP....".1ll......@....h....<..W....|F..ff..6.j* ....>..2I}.4...p...K..`.....A..g.D....9.iD.i......?$&rb...>X.b...A.W...u"2IBh.A..%..bC.Dq..0.s......M.{...7.(J~!)..z..?h..6..:...(..oP...q.2P.W..C.[...=Y.l.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                    Category:dropped
                                                                    Size (bytes):1555
                                                                    Entropy (8bit):5.249530958699059
                                                                    Encrypted:false
                                                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 18 x 24, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):774
                                                                    Entropy (8bit):7.5701516846392005
                                                                    Encrypted:false
                                                                    SSDEEP:24:PaUXUZng55YCGutGXXlUpvEAL/5AH5rgnBBHZhXsLWN:PZL5yutGXXlUKAL/g58TfXsLWN
                                                                    MD5:F51C9EAA04AA661A19D1F6732625206B
                                                                    SHA1:FF810977C5E80D49DD984851D544D8632ED81A54
                                                                    SHA-256:587366E86607809C99751AAD4440D38F0BF7823C1C8FC130B4806ACEDFCF9E2F
                                                                    SHA-512:D2978FDC0D9612735C02F12F8FFC71F8C1257154325585A98FEE42DDC73A030ED1B74FDDB1C4DC0748D118D42AD7D65FB969CE9E4786DBF532FF8019E1B14E43
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://2.bp.blogspot.com/-a62VSby9HvU/ULCmQFh84hI/AAAAAAAAExE/VLrfHhGz01s/s1600/linkedinss.png
                                                                    Preview:.PNG........IHDR.............x7:f....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-....SIDAT8....OTA..3w.....b@....P..c..X..$v...6D+.lHl..;;5.......... ..`wa.}...9...Tv.d.9....!\............pX.u....T.l.@....,.Q ......C..J ...p.D....D.......I.y.....s}.-.d+...a.J.(.A.\..+V.j=.-....t23.^.?6.jf.j.....S....!..4..Qy..99.J)...}.+.4D. L...X..c=.ejayrn....4D.\...`..6/0C.O..VG..?.'S....8..hW\DR........ ...!..-.N...eYD.F....vw<Z..R5h.#....'....M~..l.......w..wsK...n:}...;........f.....,.....v..K%d(....,...D5.u....;Vs&...H..........k..H%....j^..s.j`6..U..+YEXY/..p.VD...17b.`~....@k...7.-[,x>.uD..]..k.j2[ \..R.MID ....5.. *.hi.~.a......&..t.......9YO|.-.%H^.Mp....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 320x192, components 3
                                                                    Category:dropped
                                                                    Size (bytes):12559
                                                                    Entropy (8bit):7.9596971602624
                                                                    Encrypted:false
                                                                    SSDEEP:384:o/ehwt3+Sb8V1aR5s19JE1JQKDs2/B9SW5:jhs+PjaPs1PtAzSi
                                                                    MD5:CB705CF08EB923E6424434BD97C255A6
                                                                    SHA1:030BC8B70DDCF204976FD8569CC6AE735DF3D972
                                                                    SHA-256:CC2FF875DD90AF47B9DF38C799205E04608D713598E78924D981B4A61D92A909
                                                                    SHA-512:B520712FF0E8F50E1CDE5CA41109E3173B7052D74414302AAE8E62B12B60077D1926825964A00E17F8BAE17EDBA8976E49FE98EBD4C2526B71524D23C6A24B5F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google................................................................................................................................................@............................................@........................!.1.AQa.q.".......2....BR.br..#s.3Sc..................................1......................!..1A.Q.."a#2.B..3q..................?..^GK~.}W.}S.;.@..+.H.jlos.R[...._..2-.U:B.H7..<.....{..3...9.2~9.I+U......9.:.rz(u.ZH!...|...uu2...w...&...Bw.*V-<...M<...=v.h%m!...V.C....n..rJ.+.......v..........L0.C.@n..T....U.@...*JAR..U.....^...(..\.wK...R...(k)].B.{..>.....G8..Y...V...W....am...(......[..H...;.....B...Q.....$.......=;.".u._5N..S.%b..`...@&...>..lZQ...z;..,...Gu",!]...>.u$d.U.wP.z...u.JVW.Zb.E...&..R'..".{.}.."(.4N..C.a=Fi....-.9.....Z:8.U......WQ...>...o<........M..}%..Wq.eic...).....k....q.b..2..ny..... K%....D.r.....Nr?>|4....j.9;`158n.y..]....J.bx55..0...m@G5P.O%.1."R...S.~(MYt./
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):2223
                                                                    Entropy (8bit):7.682075882010186
                                                                    Encrypted:false
                                                                    SSDEEP:48:UAu9GGN2p5HL/yeL8aFqD8st9LsBYPDx4APntHS:FrGN6j9dsTbOOtS
                                                                    MD5:F168771C6AB246222E63DACAB494A3AA
                                                                    SHA1:C2F536504B3E9B018A7EF976D8060649407BCCC2
                                                                    SHA-256:3C45DB88B3FD5EFE435509D250B36FECF99D1AE205E51AE4F8BA3C6CCDFDD9FC
                                                                    SHA-512:EA0845D6ED946A2D2E28A898D23844069851B38329F927CEC000163A155F6D2769DFC5B1FBD7D5BFE42C2D36DC5BF6EEE950FE791FEAF72B6178C06B50DF7E22
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H............................................B..........................!1.Q..2Aaq...."Vr.....#....&5BERb.....................................8........................!1.AQ....CSaq...."R.........Bb............?.............D.D.D.D.M.d....{.`.Q....D.|..S.w~.pU.5..u(v...'<U.'...|..8...}.....|.H:..,........@m.f.+G...zvc|9.......].../.;.Fo+ .fy...%.V.M.......m.mq...H....k.EL....)......xG."o.-.w..W.r..7...vUt......l...]....P........U.Y.>.......m?$....(.;.=.9-..._+..>......Q........<C&.....9...M.$...P.Z.h.(4...(.(.?.8...aL..a..S...B@...E9]..@.T.*.F.Q...5....2...]K...m...S.i..-.(b.$....$.G.2.......K....lX.?..........Ku.0u..q.....5,...Ej.%.&.qy..3..J)..>N\...F......f."yn.....x..`.i..-z.."p..Y..N..~kV...).x....%D.t.W...1.`..T|..H.vx+....K..P..jFN.P%2.Ry.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 2 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                    Category:dropped
                                                                    Size (bytes):3638
                                                                    Entropy (8bit):1.2843393639542857
                                                                    Encrypted:false
                                                                    SSDEEP:6:NXulKltegZ//OekukCS4kdxpHIWvUkt/ctmnzteghFnUtC+i/T2MWFetk/m+:NaKXe2m5CREDssfnxeo/2XUKu+
                                                                    MD5:59A0C7B6E4848CCDABCEA0636EFDA02B
                                                                    SHA1:30EF5C54B8BBC3487EA2B4C45CD11EA2932E4340
                                                                    SHA-256:A1495DA3CF3DB37BF105A12658636FF628FEE7B73975B9200049AF7747E60B1F
                                                                    SHA-512:BCFEBB2CA5AF53031C636D5485125A1405CA8414D0BC8A5D34DD3B3FEB4C7425BE02CF4848867D91CF6D021D08630294F47BDC69D6CD04A1051972735B0F04D4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...... ..........&...........h.......(... ...@................................f..........Z..........."z.......r..........r.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):1660
                                                                    Entropy (8bit):4.301517070642596
                                                                    Encrypted:false
                                                                    SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 620x388, components 3
                                                                    Category:dropped
                                                                    Size (bytes):83114
                                                                    Entropy (8bit):7.974869068505896
                                                                    Encrypted:false
                                                                    SSDEEP:1536:E01OHuBEannuSJ0Rxbx5vhDTvfOdUMdVFjtGnJJXmAuOklpKFIgn9aue:EsDuSYbnZD6CMvFhSv4OklOb9S
                                                                    MD5:B07D023579095BB0EAD897EE48292344
                                                                    SHA1:60F4B81A8CD0D25B9D109020EC671AD2B481B278
                                                                    SHA-256:355F6F9F806FF1A82146DE3844EC96B080DC8896CA445EA7F58B2C0690B43C93
                                                                    SHA-512:1C426DD776B597519EC64DF1C1C7DAFA860833F858570A1C4B32EAC31EF40CF3B9E5FD68FCDEB7EF9809880D59215271761322C67F616025495F19B526932511
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220........l......................C....................................................................C.........................................................................l.."..........................................g.........................."..2..#BR!3br.1C..$ASa....4Qcqs......%D.........5ETd.....'67V....U.Getw.....................................;........................!.."1AQ.2aq#B...3...R...$4S..C.br............?..]..kW.V...J.r.e5."-. K....H.AL.tN/F..-W....}6..:+2b..DSj..c...|9y.)..0." .......A^..!j......tW....-m..?X...nS...._2$E..y...b.OM:R.4...K..P4.|>...}......3#Vk.y...Z.......I.F......tcO.K.O.4...H.....C.....d..8.hL.S.S..^>U4{...?6.O........`...S<......CP....".1ll......@....h....<..W....|F..ff..6.j* ....>..2I}.4...p...K..`.....A..g.D....9.iD.i......?$&rb...>X.b...A.W...u"2IBh.A..%..bC.Dq..0.s......M.{...7.(J~!)..z..?h..6..:...(..oP...q.2P.W..C.[...=Y.l.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=upper-left, software=Google], baseline, precision 8, 506x193, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):35594
                                                                    Entropy (8bit):7.922895967432764
                                                                    Encrypted:false
                                                                    SSDEEP:384:wYNg7zydiVb7zmEcevIoiG/PLgY+6z29gzTsVdvhdLIFjWsztgHlS51iCYUKs6tS:wYy3lV3aEpvII5PzTULeBzuS5cC1v3j
                                                                    MD5:BE465ED63B91E2AB3ECEE7AC6BE6253A
                                                                    SHA1:1E0A2DA73F43BA9D781E84C203ACF6DF43CE0D63
                                                                    SHA-256:057F62E371A975D09904ADD3605DB47BA70B8E1B9158AAC551ADF6F21713C3F6
                                                                    SHA-512:58BCA73E598407907C07BD6BD701D9374885B46EA9B94068B4DFAA3D490640D36FD7ACA24DAAFFDEF7331D562F7ADC3E4BAB16E836C1EBEFBE62606353E41A6B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpg
                                                                    Preview:......JFIF.....H.H.....xExif..II*...................1.......>...............i.......F.......Google............0220...............................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB..................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 35 x 87, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):1421
                                                                    Entropy (8bit):7.807672058141232
                                                                    Encrypted:false
                                                                    SSDEEP:24:JLUXUZng5k9lvtSRwGzHFyiyBrmhBFSsYU/DYevalWNJpa9x6AW/WjBobMx8Lk7c:JuL58MDJyVrmzxYQ0evalWNJSg8JeLk4
                                                                    MD5:6EB391EE5D1B16CABF578CD9B6777798
                                                                    SHA1:AE64E1CA763B6AE5ED0233047343F5A93A7280CA
                                                                    SHA-256:5FDB2F247B585D741CC51D670BA116CDB0D5104730115B5D2E82FEE4BD7F95CD
                                                                    SHA-512:3245DE2719955A58AD92B8BCAC307A1833571253989020E4A84F4B57D6091DFA4910729C2718B57A89C0D766E4193FBE76F62F5A90E1F6182E0E22B715398CD2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://3.bp.blogspot.com/-uxYJcIDwn9w/UMRf4-a-6KI/AAAAAAAAFbk/8pe3Zw5X15E/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.png
                                                                    Preview:.PNG........IHDR...#...W......j......sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATh...o.E..?....qW..A...c@.)M,...H.W}.+....}g..6...}AA......D#..R!.(...J.4B...........v..Z..W..q..$w;;3.=..........P.y.FU..qZ....*D.L...6...5..<.....%.*.kB*.....h.iZGe.!*_.. .g..4.G0-.Autq>....0c..+.Z...R.....HC.2....2B Di:.61u..H#...$..0j].IVWGhql.m3CV......=;...F........~....Lh..ydJ)#l.#5........b.PA}..../......+.>.,.....M]..1R@d>mr.....6....X$...W..W....^A...........,.~v.-.$Z.0....[...8..y>8s.7.7...VNR.`.6.Q..H.W..-..x..........+L.....<E....nM..o..V%..&p..hXY...M.l..T..]..l."..I...5..Wg.&..,-MQ.... 1......q............c.:..I....s.....Q...~{#Q......*.F..Z.Fb..[..x..o..........qkJ/. <-<e....4...2..;.tmY........l....(.../..........Cb6....:'/...+..P_...[M9v..Z09r.6G..^V..1..vR....gu_..(....[F'..=v....hB......z.<N..b.{.j[.y.I@..Be.y.SU..W-6.$QW.bd...J..I..EfM..,...,...Ls..bd\..M2....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):3008
                                                                    Entropy (8bit):7.806970403474988
                                                                    Encrypted:false
                                                                    SSDEEP:48:U60ww2lRuIUlTPZFXDDGaZMywZhwIgZHpyW21l5X749EEbkg9sPC8Mv/+:cj2lRuIETHXDKGQ0IE7kxEb+Pi+
                                                                    MD5:6F5AAB8EDD6BA3B9337D55D71B58F8F5
                                                                    SHA1:538FD2B64EDD2692B9C19F9A60E0C5D2C088E6FB
                                                                    SHA-256:1CAD5D8492F87972722265CE671C2BF06DE253180A835FBB61870062CF110C78
                                                                    SHA-512:0A71BC62BE02E801FBD6B7156B7E4A8E5BCCC2967D97817DCEC73B9A794763CE601D1169FC01A5E5C46DADC953F3EBFE13B24CBD6B47D5400A4F10EB13730726
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................4.............................!"..1A...#QUq..3.2Bb.................................4........................!1.AQa..Rq.....".....#23B.............?....."4Dh....#DF...$o....n/...\....FPnJ..8......TW....|.[Z.*..F4a<...T..M.&G"}....g.v.};.f..K........x."..........u%.d}C.:...Q.....U>..N...1.aG..(......N..R].G.=.(.>E...{;..S...4.K.....u..'.~.uM...t9oZ...g4......d...L....>U~K..;:..1....A.*jWt..N}..j...s[u6.^.u.xZ..8.8q..>.p...US9%.....U.w..".g2..@.q....K..{...BU..v[g6|[^.....:.#.|... d....W.U.q...[...s.tI.7.TUh=...^..9*.L..X.......<y)g.e| ."....u...#.1.>...5Pc..].m..L..&)r..A....Pq.....f.....IO.c.".pUZ...p.&..x...-.*...e.lV...R!..L...*..TN..U...MEQ..Q0../..$T.k...W.*..Nk6=9].i.&.P.s..hL.V..8..Y..>XT.*..S.e.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (568)
                                                                    Category:dropped
                                                                    Size (bytes):2436705
                                                                    Entropy (8bit):5.642526201717551
                                                                    Encrypted:false
                                                                    SSDEEP:24576:Y+U9mulXAA+e/YY6fy9+LO571ly0ugd1B/M:+9mulwA+bfy9+i1lE
                                                                    MD5:EA6DF1BC485C9A7BFCEFBA6524812267
                                                                    SHA1:6B5A750673C22369DE82497A465362716774BB35
                                                                    SHA-256:7941E8A25D3E22B9C138CDDF024791F1EB88DC25C44DBD03DA32AAE6829A2130
                                                                    SHA-512:C1862875B84679CD4AF4356C2618A0EF1AE12D0DEAC3B7740C3B9772DCB23E00DA24DCB299580539E8F693D983E474B30304A32C360C98E4FBBE2806613BC6E4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWAR
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 240x160, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):6564
                                                                    Entropy (8bit):7.904867749487384
                                                                    Encrypted:false
                                                                    SSDEEP:192:r4EzuTCwtopWJ8dJPc9+MgViIDlDJ8FXI3wmb9saIDI:rvzuWwtoaO09+MgUIDj5gmb9sZDI
                                                                    MD5:A3274F371C0B15A926B0EC36A13FB9E3
                                                                    SHA1:A7179E6814AB27ADCE083472E421760C8D2DD110
                                                                    SHA-256:31A4D392E1AFE38132B82CA3E4E1110FC2CA3A20BB9185B54B6F5615DD186D99
                                                                    SHA-512:219D6DDAB4860BEAE33CAE15F4F9B6318D2E40E93FC9F5DDB2052FA30EAB719D8B03B75C63E94EDD1EDC7F600BF5977A3C8ED9F94790F779A955FEA3547F426C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://3.bp.blogspot.com/-v_4byqqmunc/UMRdc57l7VI/AAAAAAAAFa8/6XdXGvR1fEQ/s1600/1.jpg
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................C....................................................................C.....................................................................................................................C........................!..1A.Qa."q...2..#BRbr..3s.......$4CS.c.................................1........................!1AQq."2a.........BbC..............?....W..7...J....4j5...h.-<.U..X...*y...4.*.s.R@...2j.,...T.9.q.*.T..."W=..-R....h.......m.z.- S9.T....Z...zUu..P2GR..G..(...^E...*....8...>*Ei)...W...u.P}..j..n<.Q5..j-..Qh.`..de..T...h.".....i...^.Z`.V..'..VY.=z.i...Rd., T..s.Y.. .....|=..P1..*..h@..Qy....O7M.E.J.Y"..z....(.a..f.....-...<9.>LEi.- .j...!\[9..*&...1...).HU.B'...W..1.j..Q.."w8...1E..VXa....r..)m.t.d3....i.:.t.e.I....q.Q..}. ......RY.O...J/".]..H.A..x.....5../?....m.i.aK+.!\.7.zTMG..(.Y8..A....HE.6.He....q.J-=...).....(.RK.Z{
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2141)
                                                                    Category:downloaded
                                                                    Size (bytes):139533
                                                                    Entropy (8bit):5.471268417725162
                                                                    Encrypted:false
                                                                    SSDEEP:3072:2eyv75pzPUIwU6QtBj3FPHJG0ZPHdtI8xTH7Jd:2eyTrzPI+pxdd
                                                                    MD5:5A7616280268D3642196C89BD5A7BF00
                                                                    SHA1:0350F9555271F57D150DA785524E095A7E8EEA56
                                                                    SHA-256:276AB13834AC74AD86344346135288624927CF2E8C5CDD589BD4619FCD467C44
                                                                    SHA-512:76381E69A4C24798B68E95DEAD45543E0F685DCEDA39EF73D49A65261DB91D07C8ACA0171B97CDB173C0F21D52AEF3D6C6699AB62D511E3796DFBCDA4B26BC63
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs
                                                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);.var ba,ha,ia,na,oa,va,wa,Ba;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ia(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:dropped
                                                                    Size (bytes):5047
                                                                    Entropy (8bit):7.894049757339317
                                                                    Encrypted:false
                                                                    SSDEEP:96:GzyZ5Yd9hSikMx8ZXuq9RxXcZaxGT6VIMChAFsZx84wmDWHm3V52yJSe:oybYd9hS+89ayGKILJx89M7J8e
                                                                    MD5:DF8B94E2D3FB523699A1B188E50136ED
                                                                    SHA1:F36F9A9A4D6AA17DBED001DB9C93092B0FE3A5AD
                                                                    SHA-256:39416B8E3B9097ABAE0F0C382EB970617AB4D26F67B923E16ED25886BAB324AE
                                                                    SHA-512:AC733278AA4CA755D51290959A0B68256C15802130EF496EF811960CAA1C8F046540F1048B5A85E478CBC084F8E7524882DA85C79EA56302AB6E70E769A819DE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H............................................6............................!."1.2A#Q.BRa...b3CScq...................................7.......................!.1AQ.aq."....2.....#B..R$3Cbr............?.xo.a...)...U=.y..W%.e....H.f..!7..r<..?......T..7I.....rc.X.&'.C.R.XE..\>.Z.+........c."........."z...(b.v..Y...IgkD...g...k...o....)h.bi..S..7,O............ouA.5~...s....nVY..Qt...).....}.nP?...).Rk.......i.....;..'...,..B...P...n....i4./.?.........I#.....[.....o.(.[.p....B.05...]..rJ.U`.5.i.M......H...<...c......Q..~...oo.....I.......gL.e.R..Nz...t...9".S..j$S..............\..p..T..e.2QT.....58..,..?.n.p....L<#.S.N.V.I@.+....)$'..].N%....Z.HK.18JT.I.JY@.aa.....v....KY.A"...L.:EX. x(In?.o.z..G...D.......L..1B.F...B#@....dy.]..gHk.!y.a..@.b.Y....9.q.>.....!.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 186x200, components 3
                                                                    Category:dropped
                                                                    Size (bytes):14918
                                                                    Entropy (8bit):7.955841561439814
                                                                    Encrypted:false
                                                                    SSDEEP:384:0umYfWzHTcloi0EY8arrU1GkZwba2E++fooPqIO1UlbixKREIv:0mfqmoi0EY41GMwba2xLI6URiuE+
                                                                    MD5:80438C3897C9BE98018D23A1F8E47A33
                                                                    SHA1:A3B3E489CF6FD5710B249CE25C056FBC60A56D72
                                                                    SHA-256:3F4910C11987BA21276C0726898A3E478E67457889334FA9CA47240AE34A04A7
                                                                    SHA-512:55FB9A245AE042640F6B62613F811BDFD0FD958C98C26FA8478EFC13A4CF3148D8A27462093509961CB04A7AD237DFB736F3E3715E19B0F15A8A8830D6C7B42F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................G........................!.1A..."Qa2q..#B....Rb..3r..CS.....$cs......%.................................7.........................!1A.."Qaq..2.#.......BRb.3r.............?.......p...3....`.c....=..j.s..........fv:UTnI'a.|q..I.3.m...1..e".....l.e...#?.A.2.H<I...O..l..c...../..<.vI%...kc..7;.Io.O.W..f.-;..9b.$a..h.*v..V..c..Z.m=...n..:!.n....d..J..3.3.V...ic./.2..._.%5...'.b..(../+#..Uq..gn...x.-;(ax.X@.q@....!.]...L...2.T...DO.;E..K.3....$W.H..W..w.<.1K.;+.O.>'.rr.u.4.0.A.x.L.h...`....+qK$).k.8......{r?.8Rdv.m.\).fH...X..#...Q...../.....gN....J...?..X.2....}=>Uu..|....-(..5.........iE.v.m_....p.-$#.[$t.....U.....J..55....Q.Z..})~..l._D.m<....s.~:F7.H.2..O..9....^.{.9.$.IL.76 .....*..UB..@..g$...p..\k`..?....g.8.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):4928
                                                                    Entropy (8bit):7.887435371392675
                                                                    Encrypted:false
                                                                    SSDEEP:96:sflDD46YVHNijsjomutStEStEhBPf1ERYk0KPEGKEa14+VZ:sZfsAj0Vu0CSt6SMTqa
                                                                    MD5:74ED1B41B74909BE1342DE38A2D4F442
                                                                    SHA1:777BAFFF039B6B5644333F23B19D9253410677A1
                                                                    SHA-256:3125B7B9D8770625DEAB10852C92252B91C01C3A65F97EDA9748270AAC938101
                                                                    SHA-512:2D6BB0487836DBE24ECA6C6A2924A5FD28E6F03C765C098BBBA0AD86C85D13B7DF0779F9E560B7B026DD9DB6067166CD9E450D069CDC4189EECA3754FCE2137F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/w72-h72-p-k-no-nu/t1larg.facebook.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................;..........................!..."1A.Qa.#2.BRq.....%&3Cb....................................3......................!1.AQ.aq....."..2...B..#Rb.............?.Q..*....d\..T. ..?3.....^.r@_..y.~....X.uN..-4R.J..k.....2.(V$...;>...S..s..f6.[..J7...u....TY.%..%..%[....Q...].W..v./.R.8T......{.0rd..-!..*..r.h]......TK...R..n?K.....P....T..G.~.=m..K..r.P*K.C..A;.N......,Z.z..J....*L.4U."9...j.=!.A...9.R.6..n.OW.7f...g..g..mR.ip.`&Y...5....E.j.b.+.F.i...[..MC...Bx..rO.P.$..9."Te-H.gb...j.....^..~9o......E..5!P..b+.....8.J.%\....T...%..'O...0.xPI..;..4.r"...`.R...7w.%....w..v...f..).mq........ .;. ...@_..r.c1...)G4.\N.,..s..'..Y(.....!.z..r%Ne)..... ...O..`.I....|...2r...t.EA..s..X.y...w;^.9..H..xZ..[.5.p..B.1U%.u.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, software=Google], baseline, precision 8, 240x160, components 3
                                                                    Category:dropped
                                                                    Size (bytes):13767
                                                                    Entropy (8bit):7.889910943555149
                                                                    Encrypted:false
                                                                    SSDEEP:192:iG5wDkYxDWC/BOhnp4r8f10rLZUswplKtnDTzcetpOfnFMJR6SUWRa:H2DXWC/gr4of162syKxTzoFowSTa
                                                                    MD5:6DD6C5CE73B0202BA22E1174EC0E15CD
                                                                    SHA1:1935D0713A3423BB4FCB198357C194B2DE896487
                                                                    SHA-256:056A9625451C39CA61C2425E0298E960C877D84FC2BD3E8EF5440DD778364540
                                                                    SHA-512:48CCD71B511BB2725CA0CBF87C01C5E5E5E43B0165459078B360A8ABD190AF3B42EA2629E42DB6C775B931F9CAD24D990C04E5900E2DA8A67805B36258AC1CDB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.....H.H.....lExif..II*.......1.......2...............i.......:.......Google............0220...............................@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C......................................................................................................................?.........................!..1A."Qa.2q....#BRb.........$3Cr....................................4.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 7 x 4, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):219
                                                                    Entropy (8bit):6.129097114379847
                                                                    Encrypted:false
                                                                    SSDEEP:6:6v/lhP8O/83dUXphjhSZng5NDekSXGnpN9fTp:6v/7UUXpSZng5Ukhnj9F
                                                                    MD5:CD834E800AE2E335E5AEDF1176815F19
                                                                    SHA1:44EDF354909C2839D23A91370E8E35749651D2F3
                                                                    SHA-256:5E260F7169A18818A92E9A6714DA07C14706BC534C3C001ED060A7688B9B4CE7
                                                                    SHA-512:796D9C8E4DB5E7A68A5060B5A214F2F8E7C5430135617A79B58A0380A82176AACEF37582877B7E73B54793969F9CBAAB1DDAA6A9F775A010B80E50F3DD69C66E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:http://2.bp.blogspot.com/-Z-xxpA6Bzqg/ULCCTYRgP2I/AAAAAAAAEvE/AekO-nDLdJw/s1600/down-arrow.png
                                                                    Preview:.PNG........IHDR...............*....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-....(IDAT..c\..$..`.v5C..v5c.P.B.....a`..p6.(...........IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):908
                                                                    Entropy (8bit):7.673219066160912
                                                                    Encrypted:false
                                                                    SSDEEP:24:02iSPb66AydRU76SwJlC2NnsQ/l9zV2kEYyr5XP:qS2DydR3SwvC2NL9zV2kETP
                                                                    MD5:EBCA44AD7F92D9C121AF6E7FB1174369
                                                                    SHA1:4A359F234BF95A6B58645834BAF918DC71DE37AF
                                                                    SHA-256:F979348A04322BF9F771B08B7BFEE69F8D3FA5B2F8B65ACA2365C90DD3013D4E
                                                                    SHA-512:E60F929CE54B2992E58112837152872A1B2E8DF25C176BD9DC9B604BA260A285DCFDC02F7980ABE7F6FA0A2178B933DF2123A3BAF18E1385678A52EA53DF1B30
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR... ... ............sBIT.....O....DIDATH..V.N.@.>...nY....PXDP....B....O.kh......x.1.z...Q"...........9^..3-...d..g.9_.o.V...#Ts..X].*.......D.M...!...b."....f"^.[....B9. .4...k.D._/=..... ...........7.EFq..J.Mo.S..W.......[X"S?..zGR.....z...q].%.0..h....I........".d...Z#.X...*u.x..&...t.V..y...a..D?......H:......s..qr)....s.cpD...=w.4:.LO.Fo.5.........x.,....q....I.bK.k._.W(.$R.g....l.N.....:.\..t.tl.,....4...gIT..+......"!.p:.Z.....>.@.$].r..O.0..Z..|.W6=.b...P..vy....9..N.....&..%b4..C.)......2...j......v.....\.N..QR...l....A...%o\j8.G3.9D,....T.....DG6A./.{..5...}mu1..O..%..@."\...Bf....dY....0.EG.^.Tjm........;nT)..)|NA"SW%)p-Z.....O.@..T..(..s;nT..$2.V.N.o..(Z.k...8.....[...qUtZ..g.............D.S...%.....P...%.d.6.-...-?*TE.qz.&..".Y...x..7.....e;.r..:......X....B.o..9..^..W.6..SYU......R...P.Q..".2.Ze..?..>...q.*./.p....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 72x72, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):2529
                                                                    Entropy (8bit):7.780188801975449
                                                                    Encrypted:false
                                                                    SSDEEP:48:Ud+wrkBL99RqloOcg8vxZ0paAznMBA4QG9BynPOpYXfrxMk26RwIo:QoBzRwPh8/07zMBA4ZavrHlRwN
                                                                    MD5:0F6C9DC9CE8AF1BAD9E11735E0F1FA8D
                                                                    SHA1:29069CA405965281C1ABF87F8F8971A4FF664246
                                                                    SHA-256:AB0DCFAEEF7F78609CC26EE2ED3B2C5036695653BE33963515D9D669BD88B155
                                                                    SHA-512:4B466BA2357F48B10B1A06D3AF715EC2668F91F4B3DAD2BC6A27659839CB47E4DDF7DE4900423FF04B4C3E8DE05F65D5050EA627C2C7C33AEDBA62204B41E96B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/w72-h72-p-k-no-nu/fACEBOOK+VIRUS.jpg
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................H.H...........................................<.........................!."1...2A#BQT..Ra..4Cb..%'Uq.........................................................!.1AQa....q........"B.2............?..s-......a..\9.Vhv....x..2};..0&?j...#...^.5....t..[.c......a.mpuB..5.`....#.\...i.........+....D.n..7(.....[..N.MN.._.0..S{..&.]TkW....yZb....!n............-..;...N%..N.B.4.kE7... \Ui.r.......:..>.%...ax.PZ(..?8..Td+c.2...h.=.r.. .s.._..?..i..F..>V../.^. .#).....m..V,..#....@cu..U.~.}...hv..1.ua4.%.P..T6?!EnT[.B...pZM_Rf#z..j.a.S;.9...E..W....y-..C...}.......&k.. .h.*..H...A..f.A..f..M.....,..ly.s>%.v..\v...<..Du-r...N..VL.R.$s*.M.LD.....=O\.m%...TR.s....Rn.&.<.Q.n..3..E..7.......9zN.0....7.~..)..B.5..Yg.F..YX7Ut l.......0DF....`....V...u.=. .e..4nR..o..8...J....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 320x291, components 3
                                                                    Category:dropped
                                                                    Size (bytes):32237
                                                                    Entropy (8bit):7.952615566373792
                                                                    Encrypted:false
                                                                    SSDEEP:384:ON/FZ/EB3mMNMZbFKiAPTUahMFevyPikyEwa/PzqUxZC9AztW0na8pxEDpQibfXk:O5/SmMNubFDALU3FUkTbJZCZ0aeAlXk
                                                                    MD5:17CCEC47EA1B6BD2DF6F853C5796316A
                                                                    SHA1:008C555E425020450B24D2D809916AF4AF4B4545
                                                                    SHA-256:8DD1710397E214F2C11F5641AC084568E85BB08145A5BEC7181E3BAFB507046F
                                                                    SHA-512:8F40FC9C71CED06905CC71D4CE29428BC2A47FE28B1CCBA4B8EBD0CB554AE2AB7DE2B9281EE2A7A3EC4C8A09E7DC907C100F9AB030415E1D471E5D4679387861
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................#.@............................................S.............................!..1QR..."#Tt.......256AUfqu.......$Ba%3...4..SVr..&.................................Q......................!..1A.."QRaq...2S........%45BUr.........#6b..3..s...c.$CT............?..S..wQ...Xim..j.a.7,L$.L`.Kq.......|....).c.Z.=..S...X..)O]J.....u.,Je).C..?....L.=u({......)........:..%2......._..R...=..S...X..S.R......K..Jz.P..O..bS)O]J.....u.,Je).C..?....L.=u({......)........:..%2......._..R...=..S...X..S.R......K..Jz.P..O..bS)O]J.....u.,Je).C..?....L.=u({......)........:..%2......._..R...=..S...X..S.R......K..Jz.P..O..bS)O]J.....u.,Je).C..?....L.=u({......)........:..%2......._..R...=..S...X..S.R......K..Jz.P..O..bS)O]J.....u.,Je).C..?....L.=u({......)......m..Z.w.".h)..X6Y.#....J[.S..+dF...P
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 100 x 9, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):485
                                                                    Entropy (8bit):7.317075941216704
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7GZ9UXpSZng5YAngn32rae2aSISpCWVva0ah4gNrtj5:Z9UXUZng56n32rae2aSv3VeCuF5
                                                                    MD5:2997A4112BDA1A7DA7AFDDC8837C9BD3
                                                                    SHA1:EB0BF9B7DF7C8528CC4C27B818A414A1355FAC02
                                                                    SHA-256:CD247F9FE095A9A1C8ACFD02CCFFFC7B51C9C6A038C668F3B321EDBFEA704BDC
                                                                    SHA-512:A1868996CED7E32E5A689CDF2933712BD3256BC2B0DB1333EB06DB3A0A2CD601CEED8E049AF315C6BC5378BC989060269F886A32748DFAB60A13E64F63E34943
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...d................sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-....1IDATH...J.@..gw..k..Z.bz..mB....g_......G....h.....i.Z<..O..Y\0.N....03.#"("<.r.N.....|..C....f.8|.R........S,.....i..o.~..Dt.....@x...i.........(.o..._....i.....#M......4..M...4..N...lK..2/...%.4.=yN.3..<.......k....r...w}3.2.!.,.]..&g..X)lHu......m..\D.l.Z........c.......J....'RJW.L..'..o_.......IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):380794
                                                                    Entropy (8bit):5.188660044427932
                                                                    Encrypted:false
                                                                    SSDEEP:1536:ayi8ZHMCbS/SgVwB0ILJPptpJKztM6oyi+MOn4yiOx5juDEnXrDJc7MsByDh+TzR:ayi8ZiSgyBlSoyFufvJckQohN
                                                                    MD5:0A1A0B09EF174CA10196909048EDF15C
                                                                    SHA1:58EB4C07BEEBB0702E1A5DB7BE4F1B726F15ACA9
                                                                    SHA-256:BCA2E6C66C3B061FB877B34D513F82EFAFC49297062017497649EECD418BEF2C
                                                                    SHA-512:8512F045DF3EABBE8948E3D3BFFE0BE900D564DAC7FFB5030AD8AC0C94C51D985E831C7A7D251704ACC722831F507561E4CF2BF596656E7D5E4BE23CB8E6B9C2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://www.youtube.com/s/player/8d9f6215/www-player.css
                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jul 12, 2024 00:18:02.828159094 CEST49675443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:02.828165054 CEST49674443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:02.921899080 CEST49673443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:09.663402081 CEST4970980192.168.2.5142.250.181.225
                                                                    Jul 12, 2024 00:18:09.663732052 CEST4971080192.168.2.5142.250.181.225
                                                                    Jul 12, 2024 00:18:09.670500040 CEST8049709142.250.181.225192.168.2.5
                                                                    Jul 12, 2024 00:18:09.670727015 CEST4970980192.168.2.5142.250.181.225
                                                                    Jul 12, 2024 00:18:09.670866013 CEST4970980192.168.2.5142.250.181.225
                                                                    Jul 12, 2024 00:18:09.671134949 CEST8049710142.250.181.225192.168.2.5
                                                                    Jul 12, 2024 00:18:09.674695015 CEST4971080192.168.2.5142.250.181.225
                                                                    Jul 12, 2024 00:18:09.678788900 CEST8049709142.250.181.225192.168.2.5
                                                                    Jul 12, 2024 00:18:10.385322094 CEST8049709142.250.181.225192.168.2.5
                                                                    Jul 12, 2024 00:18:10.426414967 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:10.429924965 CEST4970980192.168.2.5142.250.181.225
                                                                    Jul 12, 2024 00:18:10.439577103 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:10.439693928 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:10.439946890 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:10.447388887 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:10.516917944 CEST8049709142.250.181.225192.168.2.5
                                                                    Jul 12, 2024 00:18:10.565525055 CEST4970980192.168.2.5142.250.181.225
                                                                    Jul 12, 2024 00:18:11.163006067 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.168729067 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.168781042 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.168788910 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.168802023 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.168831110 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.168834925 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.193676949 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.193703890 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.193717003 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.193727970 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.193767071 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.193829060 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.193841934 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.193854094 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.193875074 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.194380045 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.194427967 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.254312992 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.254327059 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.254436970 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.255563021 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.255712032 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.255754948 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.257138968 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.257150888 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.257160902 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.257190943 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.263211012 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.263242006 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.263252974 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.263293982 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.263324022 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.269170046 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.269186020 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.269262075 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.280575037 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.280611992 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.280622005 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:11.280692101 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:11.633070946 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:11.633083105 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:11.633145094 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:11.633421898 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:11.633445024 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:11.633512020 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:11.633810043 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:11.633840084 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:11.633893013 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:11.634316921 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:11.634329081 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:11.634702921 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:11.634715080 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:11.639544964 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:11.639556885 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:11.640445948 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:11.647398949 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:11.647449970 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:11.647804976 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:11.656655073 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.094963074 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095047951 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095083952 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095093966 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095098972 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.095140934 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.095163107 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095175982 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095186949 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095199108 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095217943 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.095242023 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.095329046 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.095340967 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.098678112 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.101655960 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.101669073 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.101681948 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.101722956 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.102271080 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.102679014 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.186517954 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.186532974 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.186543941 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.186578035 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.186845064 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.186856985 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.186868906 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.186922073 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.186922073 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.187604904 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.187627077 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.187638044 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.187674046 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.188400030 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.188411951 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.188424110 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.188446045 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.188474894 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.189192057 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.189203978 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.189214945 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.189238071 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.189935923 CEST8049717151.101.66.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.190021992 CEST4971780192.168.2.5151.101.66.137
                                                                    Jul 12, 2024 00:18:12.280953884 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.283651114 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.283679008 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.284606934 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.284667969 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.297270060 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.297820091 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.297844887 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.298238993 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.298300982 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.298959970 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.299009085 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.380896091 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.383385897 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.383394003 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.384936094 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.385009050 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.386810064 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.386857986 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.440870047 CEST49674443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:12.440886021 CEST49675443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:12.536328077 CEST49673443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:12.565531015 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:12.565568924 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:12.565645933 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:12.573095083 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:12.573110104 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:12.750371933 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.750695944 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.754201889 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.754224062 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.754337072 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.754441023 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.754514933 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.754609108 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.754796028 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.754820108 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.755004883 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.755017996 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:12.765106916 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:12.765141964 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:12.765288115 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:12.765839100 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:12.765866995 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:12.788429976 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:12.795788050 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.795874119 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:12.796376944 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:12.803343058 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:12.804961920 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.804963112 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.805000067 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:12.937860966 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.937953949 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.938363075 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.938388109 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.939492941 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.939558029 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.939564943 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.944505930 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.944570065 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.944571018 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.944583893 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.944637060 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.944886923 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.950400114 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.950690985 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.950697899 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.955768108 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:12.955990076 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:12.955995083 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.007150888 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.024713039 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.026748896 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.026787043 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.026840925 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.026854038 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.026963949 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.032782078 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.038786888 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.038851023 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.038856983 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.044863939 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.044918060 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.044950008 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.044956923 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.045017958 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.050909042 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.051217079 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.051433086 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.051440954 CEST44349714142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:13.051464081 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.051492929 CEST49714443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:13.060744047 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.061379910 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.061450005 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.068339109 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.068361998 CEST44349715172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.068404913 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.068404913 CEST49715443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.073626041 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.073647976 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.073767900 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.074496031 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.074507952 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.075361013 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.078315973 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.082570076 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.082691908 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.084359884 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.085347891 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.085410118 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.085962057 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.092633963 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.092662096 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.230232000 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.230335951 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.278824091 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.278852940 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.278865099 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.278944969 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.278978109 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.278990030 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.279000998 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.279012918 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.279025078 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.279053926 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.279144049 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.279155970 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.279198885 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.279259920 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.279305935 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.286128998 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.286166906 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.286178112 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.286248922 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.293344021 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.293380976 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.293781042 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.336965084 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.369527102 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.369564056 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.369575977 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.369649887 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.369837999 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.369882107 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.369911909 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.369925022 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.369971991 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.370701075 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.370907068 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.371057034 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.371104002 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.371150017 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.371156931 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.371201992 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.371916056 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.371957064 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.371969938 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.371982098 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.372018099 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.372390985 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.372454882 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.372466087 CEST8049721151.101.130.137192.168.2.5
                                                                    Jul 12, 2024 00:18:13.372500896 CEST4972180192.168.2.5151.101.130.137
                                                                    Jul 12, 2024 00:18:13.404927015 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.412600040 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:13.412880898 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:13.412909031 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:13.413959026 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:13.414041042 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:13.420370102 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:13.420561075 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:13.452500105 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.462635040 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:13.462642908 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:13.507385969 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:13.520493031 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.521051884 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.521092892 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.591562986 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.591634989 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.591718912 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.718560934 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.718619108 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.718628883 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.718678951 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.718729973 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.718744040 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.718772888 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.718955040 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.719178915 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.719207048 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.723654985 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.723669052 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.724276066 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.724771976 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.724858999 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.725231886 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.725795984 CEST49719443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.725824118 CEST443497192.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729465008 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729499102 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729511023 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729547024 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.729675055 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729686022 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729697943 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729707956 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729721069 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729738951 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.729777098 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.729777098 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.729931116 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.729943991 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.730067968 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.735806942 CEST49716443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.735835075 CEST44349716172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.736845016 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.736881018 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.736938000 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.743526936 CEST49725443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.743567944 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.743648052 CEST49725443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.744294882 CEST49725443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:13.744307041 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.755050898 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.768994093 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.772530079 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:13.819854021 CEST8049724142.250.185.225192.168.2.5
                                                                    Jul 12, 2024 00:18:13.847316980 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.856714964 CEST49727443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.856743097 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.856805086 CEST49727443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.857727051 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.857752085 CEST49727443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:13.857764959 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:13.857800007 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.858534098 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.861840963 CEST4972480192.168.2.5142.250.185.225
                                                                    Jul 12, 2024 00:18:13.870858908 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.941611052 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.941641092 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.941651106 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.941698074 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.941756010 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.941765070 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.941775084 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.941828012 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.942322016 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.942620993 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.942672014 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.947829962 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.947858095 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.947869062 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:13.947900057 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:13.991681099 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.033782959 CEST8049723142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.062969923 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:14.062989950 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.063049078 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:14.063361883 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:14.063373089 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.088269949 CEST4972380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.118015051 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.118465900 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.118511915 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.118745089 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.118757963 CEST44349722172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.118768930 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.118799925 CEST49722443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.237971067 CEST4434970323.1.237.91192.168.2.5
                                                                    Jul 12, 2024 00:18:14.238070965 CEST49703443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:14.432015896 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.432277918 CEST49725443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.432295084 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.432794094 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.433253050 CEST49725443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.433320999 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.433809042 CEST49725443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.480501890 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.499891996 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.499928951 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.499938965 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.499973059 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.499988079 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.500000000 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.500034094 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.500103951 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.500113964 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.500123024 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.500134945 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.500144958 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.500152111 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.500179052 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.504842043 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.504888058 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.504930019 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.505326986 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.505398989 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.505434990 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.520443916 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:14.520525932 CEST49727443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:14.523678064 CEST49727443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:14.523684978 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:14.523983002 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:14.528374910 CEST49727443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:14.572506905 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:14.586345911 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.590787888 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.590801001 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.590816975 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.590841055 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.590846062 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.590850115 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.590926886 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.595840931 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.595851898 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.595861912 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.595911980 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.842300892 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.842314005 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.842422962 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.842983007 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:14.843734026 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:14.847385883 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:14.847440004 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:14.847491026 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.847587109 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.847589970 CEST49727443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:14.847717047 CEST49725443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.853102922 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.893904924 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:14.893928051 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.895102024 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.895355940 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:14.926937103 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:14.927436113 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:14.927440882 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.968535900 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.970673084 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:14.970694065 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.994683027 CEST49725443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:14.994715929 CEST44349725172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:14.997174978 CEST49727443192.168.2.52.18.97.153
                                                                    Jul 12, 2024 00:18:14.997194052 CEST443497272.18.97.153192.168.2.5
                                                                    Jul 12, 2024 00:18:14.998675108 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:14.998708963 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:14.998907089 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:14.999341011 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:14.999355078 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.026689053 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.105484962 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.105854034 CEST4973380192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.106133938 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.108784914 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.111110926 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.111136913 CEST8049733216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.111241102 CEST4973380192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.111246109 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.111768007 CEST4973380192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.111772060 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.111896038 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.112325907 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.112659931 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.113720894 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.113933086 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.114269018 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.116863966 CEST8049733216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.116874933 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.117600918 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.119231939 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.129528046 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.129645109 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.129733086 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.129779100 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.129825115 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.129933119 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.129976034 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.129992962 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.130994081 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.135495901 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.135641098 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.135814905 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.135828018 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.141225100 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.141603947 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.141618013 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.147443056 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.147614956 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.147629023 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.198685884 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.217724085 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.218708038 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.218729019 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.218863964 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.218900919 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.219321012 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.224531889 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.230566978 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.230592966 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.230684996 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.230711937 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.230870962 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.236602068 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.242657900 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.242681026 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.242747068 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.242775917 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.243527889 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.248681068 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.254388094 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.254406929 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.254518032 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.254533052 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.254587889 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.260050058 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.265841007 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.265858889 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.265981913 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.265995979 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.266129971 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.271214008 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.277024031 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.277049065 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.277072906 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.277132988 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.277132988 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.277139902 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.307435989 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.307456970 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.307599068 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.307629108 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.307634115 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.307657003 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.307687998 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.307852030 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.307864904 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.308547020 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.311300039 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.318686962 CEST49728443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.318710089 CEST44349728142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.351876020 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.351924896 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.352118969 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.352530956 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:15.352546930 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:15.660232067 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.660759926 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.660785913 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.661089897 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.663386106 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.663450956 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.666668892 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.712496996 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.725915909 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.725925922 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.725931883 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.725953102 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.726018906 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.726041079 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.726052046 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.726061106 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.726068974 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.726073980 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.726083040 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.726172924 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.726186037 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.726196051 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.726293087 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.728049994 CEST8049733216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.728060007 CEST8049733216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.728069067 CEST8049733216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.728087902 CEST8049733216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.728097916 CEST8049733216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.728107929 CEST8049733216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.728116035 CEST4973380192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.728149891 CEST4973380192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.728292942 CEST4973380192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.731043100 CEST8049732216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757005930 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757019043 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757030010 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757112026 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757122040 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757133007 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757136106 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.757145882 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757173061 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.757392883 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757404089 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757416010 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.757530928 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.764264107 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.764377117 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.764743090 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.777131081 CEST4973280192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.849348068 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.849407911 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.849417925 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.849471092 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.849571943 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.849611998 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.849622965 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.849632025 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.849672079 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.852169037 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.852212906 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.852222919 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.852255106 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.904210091 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.930111885 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930123091 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930177927 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.930210114 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930218935 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930229902 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930275917 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.930324078 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930335045 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930349112 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930360079 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930361032 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.930401087 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.930430889 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.930553913 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.934993982 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.935023069 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.935030937 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:15.935055017 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:15.936669111 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.936702013 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.936726093 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.936738968 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.936745882 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.936780930 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.936784983 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.941776991 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.941884041 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:15.941947937 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:15.942436934 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.942478895 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.942497015 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.942560911 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.942596912 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.942601919 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.948935986 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.948999882 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.949018002 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.955137968 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.955193043 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:15.955214977 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:15.984256983 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:16.000034094 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.010574102 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.010843039 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.010870934 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.011737108 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.011795044 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.012269020 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.012356043 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.012456894 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.012465000 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.020736933 CEST8049735142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:16.029104948 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.029179096 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.029222012 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.029241085 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.032341003 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.032371998 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.032388926 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.032397032 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.032430887 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.038305044 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.044298887 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.044323921 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.044348955 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.044363022 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.044399023 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.050568104 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.056319952 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.056359053 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.056375980 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.056387901 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.056423903 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.061899900 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.064021111 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.064110994 CEST4973580192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:16.067465067 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.067509890 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.067522049 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.073467016 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.073522091 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.073529005 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.078779936 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.078831911 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.078844070 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.084616899 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.084654093 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.084675074 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.084685087 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.084727049 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.090226889 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.121820927 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.121855021 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.121871948 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.121881008 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.121890068 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.121947050 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.122160912 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.122198105 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.122204065 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.123182058 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.123220921 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.123229027 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.128588915 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.128626108 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.128639936 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.128647089 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.128686905 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.128690958 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.133765936 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.133820057 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.133829117 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.138955116 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.139000893 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.139013052 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.143937111 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.143979073 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.143986940 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.149784088 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.149832010 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.149842024 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.154371977 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.154413939 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.154426098 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.159214020 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.159261942 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.159271002 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.163883924 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.163929939 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.163942099 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.168292999 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.168350935 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.168359995 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.173063040 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.173113108 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.173120975 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.188097000 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.188128948 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.188165903 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.188179970 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.188222885 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.188492060 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.188540936 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.188585043 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.188590050 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.189018011 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.189054966 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.189059973 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.191952944 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.192008018 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.192020893 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.195512056 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.195563078 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.195574999 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.199976921 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.200015068 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.200020075 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.202796936 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.202841043 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.202846050 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.214181900 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.214229107 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.214234114 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.214242935 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.214282990 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.214737892 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.214776993 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.214802980 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.214819908 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.214826107 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.214860916 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.215684891 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.218025923 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.218059063 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.218076944 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.218082905 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.218118906 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.218122959 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.220987082 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.221019030 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.221062899 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.221070051 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.221117973 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.222018003 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.226114988 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.226155043 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.226178885 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.226190090 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.226232052 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.226438046 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.231353045 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.231400013 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.231410027 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.231931925 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.231973886 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.231978893 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.232729912 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.232769966 CEST44349730142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:16.232820988 CEST49730443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:16.251000881 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:16.251018047 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:16.251091003 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:16.251295090 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:16.251303911 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:16.302912951 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.302956104 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.302983046 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.303016901 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.303029060 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.303054094 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.303069115 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.308650970 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.308690071 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.308712006 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.308729887 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.308749914 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.308768034 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.314696074 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.314769983 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.314795971 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.320692062 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.320772886 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.320787907 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.363878012 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.395230055 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.395337105 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.395365953 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.395392895 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.395416021 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.395474911 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.397964954 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.404031992 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.404071093 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.404094934 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.404118061 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.404171944 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.410200119 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.416783094 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.416820049 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.416846991 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.416863918 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.416915894 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.422247887 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.427925110 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.427948952 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.427978992 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.427998066 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.428049088 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.433583975 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.439287901 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.439348936 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.439367056 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.444732904 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.444772959 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.444788933 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.444807053 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.444856882 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.450666904 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.450709105 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.450762987 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.450779915 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.487780094 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.487812042 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.487852097 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.487865925 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.487888098 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.487900019 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.487921953 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.487957954 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.488213062 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.488292933 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.488347054 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.489212990 CEST49736443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:16.489260912 CEST44349736142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:16.877384901 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:16.877856970 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:16.877872944 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:16.878722906 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:16.878792048 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:16.879437923 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:16.879489899 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:16.879767895 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:16.879775047 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:16.931019068 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.147109032 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.147157907 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.147186041 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.147209883 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.147212982 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.147223949 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.147269011 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.147274971 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.147391081 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.154140949 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.154195070 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.154413939 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.154417992 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.160876036 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.160942078 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.160948038 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.166038036 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.166160107 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.166169882 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.214287043 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.236325979 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.236716986 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.236742973 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.236799955 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.236808062 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.236849070 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.244575024 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.249599934 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.249648094 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.249655008 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.254738092 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.254779100 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.254829884 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.254836082 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.254889965 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.260819912 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.270672083 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.270714045 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.270731926 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.270739079 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.270807028 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.274744987 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.278347969 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.278409958 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.278414965 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.278443098 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.278681993 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.283725977 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.289863110 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.289916992 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.289938927 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.289964914 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.290005922 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.294861078 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.300497055 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.300556898 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.300570011 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.323546886 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.323591948 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.323604107 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.323626041 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.323796988 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.324193954 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.328682899 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.328737974 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.328746080 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.328772068 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.329035997 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.334507942 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.339880943 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.339922905 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.339970112 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.339996099 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.340019941 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.340032101 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.345156908 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.345227957 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.345246077 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.350656033 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.350698948 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.350706100 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.356435061 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.356501102 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.356506109 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.361953974 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.362128973 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.362152100 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.366919994 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.366978884 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.367001057 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.372797966 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.372840881 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.372863054 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.376663923 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.378019094 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.378041983 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.380085945 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.380141020 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.380151033 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.384648085 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.384720087 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.384742022 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.388318062 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.388365984 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.388381958 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.392276049 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:17.392622948 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.392672062 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.392679930 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.397466898 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:17.397784948 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.397850037 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.397860050 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.400448084 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.400511026 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.400518894 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.404020071 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.404062986 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.404072046 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.408744097 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.408783913 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.408792973 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.410630941 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.410707951 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.410716057 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.414757967 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.414803028 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.414812088 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.416564941 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.416731119 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.416738987 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.418795109 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.418844938 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.418852091 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.422846079 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.423083067 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.423091888 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.424336910 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.424391031 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.424396992 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.426253080 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.426309109 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.426316977 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.427963018 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.428078890 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.428102970 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.431971073 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.432002068 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.432037115 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.432046890 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.432086945 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.432607889 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.434397936 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.434463024 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.434478998 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.437478065 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.437513113 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.437556028 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.437572002 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.437623978 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.438785076 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.442028046 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.442070961 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.442075968 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.442110062 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.442158937 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.442320108 CEST49739443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:17.442333937 CEST44349739142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:17.676841021 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:17.684612036 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:17.684655905 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:17.684693098 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:17.684741020 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:17.684784889 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:17.689045906 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:17.694729090 CEST8049713142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:17.694794893 CEST4971380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:17.706046104 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:17.706093073 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:17.706151009 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:17.706500053 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:17.706515074 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:17.979232073 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:17.979273081 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:17.979722023 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:17.982671976 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:17.982693911 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.003771067 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.003802061 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.004364014 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.005162001 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.005191088 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.005600929 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.005616903 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.005642891 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.005695105 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.006299019 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.006309986 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.006472111 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.006675005 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.006694078 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:18.006772041 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.008125067 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.008138895 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.008725882 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.008744955 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.008955002 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.008965015 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.009438992 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.009448051 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.010057926 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.010082960 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:18.026604891 CEST4974980192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:18.031485081 CEST8049749142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:18.031574965 CEST4974980192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:18.034111977 CEST4974980192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:18.039494991 CEST8049749142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:18.116162062 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:18.121428967 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:18.126636982 CEST4975180192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:18.131654024 CEST8049751172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:18.131849051 CEST4975180192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:18.135853052 CEST4975180192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:18.140793085 CEST8049751172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:18.303093910 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:18.303112030 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:18.303231001 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:18.310024023 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:18.317461014 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:18.471899986 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.472203016 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.472227097 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.472809076 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.472825050 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.472965956 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.472982883 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.473315001 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.474066019 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.475348949 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.475465059 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.475578070 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.475591898 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.498143911 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:18.498260975 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:18.498363972 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:18.525413990 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.648806095 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:18.649118900 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.649146080 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:18.650151014 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.650234938 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:18.650372028 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.650441885 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.650460958 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.650743008 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.650825024 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.650825977 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:18.650840998 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.650851011 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.651002884 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.651024103 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.651345968 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.651555061 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.651835918 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.651835918 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.651850939 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.651897907 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.668916941 CEST8049749142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:18.668988943 CEST8049749142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:18.669107914 CEST4974980192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:18.691203117 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.691231012 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:18.696094036 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.696109056 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.697045088 CEST4975380192.168.2.5172.217.23.97
                                                                    Jul 12, 2024 00:18:18.703663111 CEST8049753172.217.23.97192.168.2.5
                                                                    Jul 12, 2024 00:18:18.704155922 CEST4975380192.168.2.5172.217.23.97
                                                                    Jul 12, 2024 00:18:18.704371929 CEST4975380192.168.2.5172.217.23.97
                                                                    Jul 12, 2024 00:18:18.709510088 CEST8049753172.217.23.97192.168.2.5
                                                                    Jul 12, 2024 00:18:18.733818054 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.738486052 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.738513947 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.738683939 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.738691092 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.738902092 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.738918066 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.738959074 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.738981009 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739072084 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739072084 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739085913 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739202023 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739224911 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739249945 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739289999 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739305019 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739403009 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739412069 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739562035 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739619017 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739638090 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739707947 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739707947 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739716053 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739723921 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.739775896 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.739996910 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.740020990 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.740098953 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.740326881 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.740679979 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.740758896 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.741256952 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.741261005 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.741270065 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.741336107 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.741421938 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.741429090 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.741525888 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.741532087 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.745404005 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.745405912 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:18.745896101 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.746176004 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.746190071 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.746998072 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.747029066 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.747108936 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.747108936 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.747121096 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.747659922 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.748608112 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.749001026 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.749001026 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.749017000 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.749120951 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.781552076 CEST8049751172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:18.792223930 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.792227030 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.792426109 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.792428017 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:18.792443991 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:18.798553944 CEST4975480192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:18.803544044 CEST8049754172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:18.803639889 CEST4975480192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:18.803847075 CEST4975480192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:18.808720112 CEST8049754172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:18.821563959 CEST4975180192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:18.834175110 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.329953909 CEST8049753172.217.23.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.330198050 CEST8049753172.217.23.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.330435991 CEST4975380192.168.2.5172.217.23.97
                                                                    Jul 12, 2024 00:18:19.645519972 CEST8049754172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:19.645791054 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.645828009 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.645927906 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.645986080 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.646440983 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:19.646555901 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:19.646689892 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:19.647125959 CEST8049754172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:19.647202015 CEST4975480192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:19.648257971 CEST49742443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.648283005 CEST44349742142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.649344921 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.649384022 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.649619102 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.649826050 CEST49748443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:19.649841070 CEST44349748142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:19.650410891 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.650425911 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.655550003 CEST49756443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:19.655584097 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:19.656652927 CEST49756443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:19.656961918 CEST49756443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:19.656975985 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:19.664732933 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.664766073 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.664851904 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.664854050 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.664871931 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.664896011 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.665246964 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.665257931 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.666610956 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.666640043 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.666717052 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.666735888 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.667273998 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.667649984 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.667692900 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.667741060 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.667747974 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.669071913 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.669105053 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.669177055 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.669564962 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.669578075 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.669917107 CEST49746443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.669935942 CEST44349746142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.670207024 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.670222044 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.670277119 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.670305967 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.670380116 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.670394897 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.670403004 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.670427084 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.670512915 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.670540094 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.671361923 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.671575069 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.671587944 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.671848059 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.671859026 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.672271013 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.672308922 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.672413111 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.672419071 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.672813892 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.672934055 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.673295021 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.673295021 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.673309088 CEST44349744142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.673402071 CEST49744443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.673779011 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.673799992 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.673877954 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.674612045 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.674628973 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.675709963 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.675925970 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.675941944 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.678066015 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.678153992 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.678905964 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.678940058 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.679058075 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.679210901 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.679244995 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.679352045 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.680197001 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.680216074 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.680418015 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.680500031 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.680514097 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.680800915 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.680810928 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.680974960 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.681035042 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.681715012 CEST49745443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.681726933 CEST44349745142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.682301998 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.682323933 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.682337046 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.682410955 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.682444096 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.682457924 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.682992935 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.683007956 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.683492899 CEST49743443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.683501959 CEST44349743142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.687387943 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.687474012 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.687496901 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.693048954 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.693074942 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.693157911 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.693505049 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.693659067 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.693671942 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.693948030 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.693969965 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.694039106 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.694067955 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.694130898 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.694469929 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.694479942 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.699532986 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.699604034 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.699625969 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.705954075 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.706152916 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.706170082 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.754899025 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.754966974 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.754980087 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.755657911 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.755784988 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.755795002 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.761785984 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.762130976 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.762144089 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.768049002 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.770767927 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.770776033 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.774136066 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.774245977 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.774260998 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.774471998 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.774538994 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.774930954 CEST49747443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:19.774955034 CEST44349747142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:19.778599024 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.778630972 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:19.778697968 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.778892040 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:19.778902054 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.319005013 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:20.319399118 CEST49756443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:20.319432974 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:20.319792986 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:20.320118904 CEST49756443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:20.320183992 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:20.320439100 CEST49756443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:20.328973055 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.329236031 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.329261065 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.329585075 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.329601049 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.329651117 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.329658985 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.329701900 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.330195904 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.330374956 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.330426931 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.330518007 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.330523014 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.360507011 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:20.370547056 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.398577929 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.401454926 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.402791977 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.402817965 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.402985096 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.403000116 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.403331041 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.403348923 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.403408051 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.403424978 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.403439045 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.403460026 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.403481960 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.403815985 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.403892994 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.404078007 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.404370070 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.404520988 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.404542923 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.404645920 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.404735088 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.404799938 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.404895067 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.404908895 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.404939890 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.404947996 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.405199051 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.405216932 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.405582905 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.405591965 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.405998945 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.406255007 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.406307936 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.406356096 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.406656981 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.406661987 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.411020994 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.411089897 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.412666082 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.412826061 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.412843943 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.413201094 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.413212061 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.413217068 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.413224936 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.413270950 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.413284063 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.413315058 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.413907051 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.414694071 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.415960073 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.415992975 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.416620016 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.416780949 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.416805029 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.417172909 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.417184114 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.417222023 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.417233944 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.418039083 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.418049097 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.420991898 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.424002886 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.449929953 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.452502966 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.452517033 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.453718901 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.456499100 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.461201906 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.461220026 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.461220026 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.461230040 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.478477955 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.491070986 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.491077900 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491190910 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.491224051 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491394997 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.491705894 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.491708994 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491714954 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491724968 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491760015 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491760015 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491771936 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.491777897 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491781950 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491826057 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.491836071 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.491858006 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.491871119 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.492459059 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.492513895 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.492619991 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.493758917 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.493834019 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.493905067 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.493973017 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.494515896 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.494532108 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.494642019 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.494652033 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.508761883 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.508994102 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.514545918 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.514570951 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.514975071 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.514986992 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.515037060 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.515048027 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.515096903 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.515711069 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.515928030 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.515980005 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.516467094 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.516472101 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.541169882 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.541193008 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.541228056 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.541232109 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.557229996 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.588254929 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.915447950 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.915491104 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.915529966 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.915556908 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.921593904 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.921655893 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.921675920 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.922012091 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.922076941 CEST44349763142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:20.922127962 CEST49763443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:20.944972992 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.945029974 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.945084095 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.945094109 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.947649002 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.947694063 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.947700024 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.953816891 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.953871012 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.953876972 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.960616112 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.960670948 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.960681915 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.965800047 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.965853930 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.965861082 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.971976995 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.972023010 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.972031116 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.977864981 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.977916956 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.977922916 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.984066010 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:20.984122038 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:20.984128952 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.019897938 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.019938946 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.019995928 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.020008087 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.024539948 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.024590969 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.025250912 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.025573015 CEST49764443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.025588036 CEST44349764142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.033406973 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.034288883 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.034324884 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.034331083 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.040220976 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.040261984 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.040266991 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.046344995 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.046380043 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.046385050 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.046391010 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.046426058 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.052423954 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.058501959 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.058542967 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.058554888 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.058561087 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.058593035 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.064491987 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.070593119 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.070633888 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.070640087 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.070874929 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.070908070 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.070914030 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.070979118 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.071024895 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.071814060 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.071866989 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.071909904 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.071938038 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.072138071 CEST49758443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.072149038 CEST44349758142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.075437069 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.075534105 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.078463078 CEST49760443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.078491926 CEST44349760142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.081254959 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.081285000 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.081332922 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.081660986 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.081677914 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.144787073 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.145544052 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.145584106 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.145627975 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.145649910 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.146986961 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.147038937 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.147053957 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.147059917 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.147078991 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.147109032 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.149848938 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.149904966 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.150105953 CEST49757443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.150115013 CEST44349757142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.152966022 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.153013945 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.153022051 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.153732061 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.153773069 CEST44349761142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.153819084 CEST49761443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.196185112 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:21.196335077 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:21.196393013 CEST49756443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:21.199453115 CEST49756443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:21.199459076 CEST44349756142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:21.201895952 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.201920033 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.201982021 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.202356100 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.202364922 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.202410936 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.202756882 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.202780962 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.202828884 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.203064919 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.203075886 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.203224897 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.203236103 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.203361034 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.203371048 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.225991964 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.226043940 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.226097107 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.226119995 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.227844000 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.227885008 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.227925062 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.227947950 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.229273081 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.229329109 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.229336977 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.230525017 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.230576038 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.230586052 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.235215902 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.235265017 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.235272884 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.236776114 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.236823082 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.236829042 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.240535021 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.240593910 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.240601063 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.242149115 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.242203951 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.242211103 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.247082949 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.247137070 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.247149944 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.248141050 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.248198986 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.248204947 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.252629042 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.252679110 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.252693892 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.254733086 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.258701086 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.258701086 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.258701086 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.258702993 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.258744001 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.258765936 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.258778095 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.258837938 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.259145975 CEST4974980192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:21.259279013 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.259288073 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.259886980 CEST4975180192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:21.260509968 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.260540962 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.260593891 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.260885954 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.260899067 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.264828920 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.264887094 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.264900923 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.265230894 CEST8049749142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.266390085 CEST8049751172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:21.305602074 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.313404083 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.314774990 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.314805984 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.314837933 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.314874887 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.314915895 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.320880890 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.326868057 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.326899052 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.326922894 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.326951981 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.326992035 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.333034992 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.333369970 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.333470106 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.333630085 CEST49765443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.333650112 CEST44349765142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.368257999 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.368309975 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.368346930 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.368362904 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.370762110 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.370811939 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.370826006 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.377082109 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.377130985 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.377145052 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.383147001 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.383198023 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.383208990 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.389300108 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.389358044 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.389379978 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.395240068 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.395292997 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.395307064 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.401060104 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.401108980 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.401125908 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.407396078 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.407449961 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.407464981 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.418443918 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.418478012 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.418514013 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.418528080 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.421328068 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.421374083 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.421382904 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.427355051 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.427403927 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.427416086 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.433490992 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.433540106 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.433552027 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.440877914 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.440973043 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.440984964 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.443511963 CEST8049749142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.445607901 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.445674896 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.445683002 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.445730925 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.453443050 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.456506014 CEST4977280192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:21.456720114 CEST49762443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.456734896 CEST44349762142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.459640026 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.459667921 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.459995031 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.459995031 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.460027933 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.460206032 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.460350990 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.460377932 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.460412025 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.460434914 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.460501909 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.461066008 CEST4975380192.168.2.5172.217.23.97
                                                                    Jul 12, 2024 00:18:21.461935997 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.461958885 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.462009907 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.462289095 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.462300062 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.463139057 CEST8049772172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:21.463274956 CEST4977280192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:21.463479042 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.463551998 CEST4977280192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:21.467307091 CEST8049753172.217.23.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.469471931 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.469504118 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.469546080 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.469562054 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.469600916 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.469979048 CEST8049772172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:21.475800037 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.481683016 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.481709957 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.481770039 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.481791973 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.481993914 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.486664057 CEST4974980192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:21.487637997 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.493832111 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.493870020 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.494096994 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.494119883 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.494290113 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.499815941 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.505755901 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.505791903 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.505815983 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.505839109 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.505882978 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.510508060 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.515777111 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.515811920 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.515834093 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.515853882 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.515914917 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.520795107 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.526109934 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.526140928 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.526212931 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.526235104 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.526484013 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.531575918 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.536422968 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.536469936 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.536501884 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.536870003 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.537050962 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.537061930 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.552479029 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.552535057 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.552563906 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.552587986 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.552601099 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.552601099 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.552615881 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.552666903 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.552671909 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.554510117 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.554570913 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.554583073 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.557910919 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.558027983 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.558037996 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.561284065 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.561336994 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.561352968 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.564512968 CEST49755443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.564542055 CEST44349755142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.565383911 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.565455914 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.565779924 CEST49759443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.565798044 CEST44349759142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.569514036 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.569545984 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.569741011 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.569813967 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.569822073 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.573327065 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.573350906 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.573398113 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.573631048 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.573642969 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.623476982 CEST8049751172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:21.627260923 CEST4974980192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:21.628928900 CEST4975480192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:21.634335041 CEST8049749142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.636090994 CEST8049754172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:21.642210960 CEST8049753172.217.23.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.664518118 CEST4975180192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:21.682682991 CEST4975380192.168.2.5172.217.23.97
                                                                    Jul 12, 2024 00:18:21.731609106 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.731884956 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.731911898 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.732279062 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.732600927 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.732666016 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.732748032 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.776504993 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.811098099 CEST8049754172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:21.813246012 CEST8049749142.250.186.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.822554111 CEST4975180192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:21.829194069 CEST8049751172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:21.833038092 CEST4975380192.168.2.5172.217.23.97
                                                                    Jul 12, 2024 00:18:21.839514017 CEST8049753172.217.23.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.839807987 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.840069056 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.840087891 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.840527058 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.841033936 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.841033936 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.841057062 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.841113091 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.854156971 CEST4975480192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:21.854157925 CEST4974980192.168.2.5142.250.186.97
                                                                    Jul 12, 2024 00:18:21.886660099 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.924493074 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.924860001 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.924871922 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.925261974 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.925275087 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.925359964 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.925359964 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.925369024 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.925749063 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.925993919 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.926214933 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.926281929 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.926518917 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.926527977 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.941257954 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.941631079 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.941648960 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.942033052 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.942518950 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.942518950 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.942533970 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.942588091 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.979099035 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.981273890 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.981673956 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.981698990 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.982125998 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.982582092 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.982582092 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:21.982599020 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.982659101 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:21.984114885 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.984395027 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.984402895 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.984771013 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.984788895 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.984863997 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.984863997 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.984869003 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.984949112 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.985425949 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.985737085 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.985737085 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:21.985748053 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.985788107 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:21.992832899 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.014487982 CEST8049753172.217.23.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.024547100 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.040515900 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.040530920 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.055757999 CEST4975380192.168.2.5172.217.23.97
                                                                    Jul 12, 2024 00:18:22.089255095 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.174721956 CEST8049751172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:22.178416967 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:22.178467035 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:22.178613901 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:22.180516005 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:22.180532932 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:22.181325912 CEST4975480192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:22.186862946 CEST8049754172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:22.213648081 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.214046001 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.214068890 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.214087963 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.214488029 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.214500904 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.214529991 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.214557886 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.214672089 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.214679003 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.214963913 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.214977980 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.215035915 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.215037107 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.215045929 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.215194941 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.215221882 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.215706110 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.216049910 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.216121912 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.216278076 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.216280937 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.216357946 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.216384888 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.226824999 CEST4975180192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:22.256494999 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.256500006 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.257957935 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.257972956 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.257986069 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.257987022 CEST8049772172.217.18.1192.168.2.5
                                                                    Jul 12, 2024 00:18:22.257987976 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.264708996 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.264955997 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.265141964 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.265186071 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.267479897 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.267908096 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.267926931 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.270526886 CEST4977880192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:22.273731947 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.274198055 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.274231911 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.276653051 CEST8049778172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:22.277566910 CEST4977880192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:22.278008938 CEST4977880192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:22.279838085 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.280210972 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.280230999 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.285397053 CEST8049778172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:22.285819054 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.285960913 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.285976887 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.292663097 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.293247938 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.293275118 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.298219919 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.298350096 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.298357964 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.304068089 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.305058002 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.305073977 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.307094097 CEST4977280192.168.2.5172.217.18.1
                                                                    Jul 12, 2024 00:18:22.307094097 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.307199001 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.319539070 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.321019888 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.321043015 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.321418047 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.321432114 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.321866035 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.321871996 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.322685003 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.322689056 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.323501110 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.323569059 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.326683998 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.326689005 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.328157902 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.328502893 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.328517914 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.328849077 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.328860998 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.329459906 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.329483986 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.329503059 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.329818010 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.329818010 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.329818010 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.329832077 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.329870939 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.353024006 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.353081942 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.353112936 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.353259087 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.353957891 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.360285044 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.360335112 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.360533953 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.360558987 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.360943079 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.365700960 CEST8049754172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:22.366307974 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.370495081 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.374243021 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.374284029 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.374342918 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.374375105 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.374861002 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.383373022 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.384838104 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.384871960 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.385231018 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.385250092 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.385299921 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.385308027 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.386676073 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.390763998 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.391238928 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.391321898 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.394679070 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.405889988 CEST49766443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.405916929 CEST44349766142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.415853024 CEST4975480192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:22.434782028 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.745767117 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.745807886 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.746011972 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.746037006 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.748301983 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.748524904 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.748532057 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.754806042 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.754946947 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.754955053 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.760426044 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.760595083 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.760602951 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.766807079 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.766937017 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.766943932 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.774965048 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.775151968 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.775213957 CEST49771443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.775228024 CEST44349771142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.835177898 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:22.836025953 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:22.836050987 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:22.836136103 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.836169958 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.836457014 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.836467028 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.836591005 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:22.838963985 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.839077950 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.839085102 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.840318918 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:22.840396881 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:22.840647936 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:22.845079899 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.845304012 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.845318079 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.851269007 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.851313114 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.851322889 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.859823942 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.859864950 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.859879017 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.863696098 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.863749027 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.863755941 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.863766909 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.863806009 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.864101887 CEST49768443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.864114046 CEST44349768142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.866705894 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.866750956 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.866806984 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.870692015 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.870706081 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.883579016 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.883608103 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.883676052 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.884150028 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.884164095 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.888500929 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:22.897185087 CEST8049778172.217.16.193192.168.2.5
                                                                    Jul 12, 2024 00:18:22.898036957 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.898087025 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.898132086 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.898160934 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.901513100 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.901575089 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.901592970 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.907160044 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.907210112 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.907218933 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.912880898 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.912930965 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.912938118 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.918076038 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.918107986 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.918143988 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.918155909 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.918262959 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.918298006 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.918334007 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.918339968 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.919130087 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.919177055 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.919187069 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.920602083 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.920650959 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.920660019 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.921114922 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.921159029 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.921164036 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.921400070 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.921437025 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.921479940 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.921504021 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.924499035 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.924540997 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.924549103 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.925136089 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.925180912 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.925203085 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.925230026 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.925270081 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.927072048 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.927108049 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.927119970 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.927407026 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.927691936 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.927692890 CEST49774443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.927697897 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.927711964 CEST44349774142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.930489063 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.930535078 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.930542946 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.932534933 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.932573080 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.932580948 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.933352947 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.933403969 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.933409929 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.936278105 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.936326027 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.936331987 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.937344074 CEST4977880192.168.2.5172.217.16.193
                                                                    Jul 12, 2024 00:18:22.938525915 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.938571930 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.938580990 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.939284086 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.939327955 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.939333916 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.942955971 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.942997932 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.943006039 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.943038940 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.943079948 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.944329023 CEST49767443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.944338083 CEST44349767142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.944574118 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.944612026 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.944619894 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.945271015 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.945319891 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.945324898 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.951946020 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.951983929 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.951993942 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.952157021 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.952205896 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.952526093 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.952573061 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.952579975 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.956274033 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.956315994 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.956379890 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.957534075 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.957575083 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.957868099 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.957890034 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.964520931 CEST49769443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.964531898 CEST44349769142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.967520952 CEST49770443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.967526913 CEST44349770142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.974781990 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.974833012 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.974904060 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.975433111 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.975464106 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.975524902 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.975790024 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.975807905 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.976022959 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:22.976041079 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:22.986263037 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.986288071 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.986349106 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.986924887 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.986934900 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.989666939 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.989703894 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.989753962 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.990170956 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.990186930 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.993505955 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.993520021 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:22.993572950 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.994170904 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:22.994180918 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.088793039 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.088845968 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.088892937 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.088902950 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.091682911 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.091733932 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.091739893 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.097995996 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.098073006 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.098079920 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.104419947 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.104470015 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.104476929 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.109870911 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.109911919 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.109916925 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.112541914 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.112588882 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.112622023 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.112633944 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.112651110 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.112660885 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.112688065 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.113159895 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.113205910 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.115793943 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.115839958 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.115844011 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.118335009 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.118382931 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.118423939 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.118439913 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.122133970 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.122184992 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.122195005 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.124500036 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.124552011 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.124573946 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.129199982 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.129244089 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.129260063 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.130486012 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.130537033 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.130557060 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.147396088 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.147429943 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.147485971 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.147499084 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.150613070 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.150667906 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.150674105 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.156363964 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.156414986 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.156420946 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.162489891 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.162543058 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.162549019 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.168556929 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.168605089 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.168610096 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.174854994 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.174899101 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.174906015 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.180399895 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.180408001 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.189384937 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.189430952 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.189479113 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.189502001 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.189604044 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.189636946 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.189645052 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.189650059 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.189682961 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.190052986 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.190093040 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.190099001 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.190187931 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.190890074 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.190912962 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.190927982 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.190933943 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.190972090 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.196178913 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.202302933 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.202330112 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.202351093 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.202354908 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.202405930 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.203408957 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.203484058 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.203512907 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.203527927 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.203562021 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.203598976 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.207772970 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.208331108 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.213808060 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.213838100 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.213862896 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.213887930 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.213928938 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.214351892 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.214385986 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.214401960 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.214409113 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.214446068 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.219969988 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.220417976 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.225953102 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.225980043 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.225981951 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.226008892 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.226010084 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.226054907 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.226058960 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.226066113 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.226094961 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.226097107 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.230366945 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.232696056 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.233808041 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.236567020 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.236622095 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.236628056 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.237709045 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.237761974 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.237767935 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.237791061 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.237927914 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.239192963 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.239275932 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.239315033 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.239340067 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.242535114 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.242573977 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.242578030 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.242584944 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.242620945 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.244523048 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.244574070 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.244580984 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.244749069 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.248873949 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.250968933 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.251008987 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.251017094 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.251025915 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.251041889 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.251051903 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.251064062 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.251070023 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.251091957 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.251116991 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.253940105 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.253984928 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.253988981 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.253994942 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.254039049 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.259540081 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.259597063 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.259670973 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.259713888 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.259720087 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.260109901 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.260188103 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.260190010 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.260238886 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.260243893 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.260271072 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.260498047 CEST49773443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.260512114 CEST44349773142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.262954950 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.262998104 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.263000011 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.263015985 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.263053894 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.264743090 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.264770985 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.264822960 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.265180111 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.265193939 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.266747952 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.266767979 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.266830921 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.267029047 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.267039061 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.269006014 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.281810045 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.281866074 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.281876087 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282337904 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282362938 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282382011 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.282387018 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282423973 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.282428026 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282476902 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282515049 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.282521009 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282746077 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282785892 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.282790899 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.282994032 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.283035040 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.283040047 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.285293102 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.285346031 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.285465956 CEST49776443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.285479069 CEST44349776142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.295461893 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.295502901 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.295516014 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.295536041 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.295571089 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.295574903 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.295582056 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.295631886 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.295831919 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.299403906 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.299473047 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.299487114 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.304667950 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.304718971 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.304747105 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.304866076 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.304903984 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.304910898 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.310338974 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.310415983 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.310432911 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.315603018 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.315660954 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.315690994 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.320338964 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.320411921 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.320431948 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.326030016 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.326081038 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.326092005 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.330945015 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.331001043 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.331026077 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.335025072 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.335079908 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.335102081 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.336530924 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:23.336599112 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:23.336647987 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:23.339812994 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.339864969 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.339880943 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.345283985 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.345335960 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.345344067 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.348316908 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.348413944 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.348433018 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.352961063 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.353029013 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.353055954 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.356462955 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.356503010 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.356511116 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.360151052 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.360193968 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.360199928 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.363858938 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.363905907 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.363914013 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.367427111 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.367470980 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.367496967 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.370965958 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.371014118 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.371033907 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.374603987 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.374645948 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.374665976 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.378273010 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.378331900 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.378354073 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.386687040 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.386718035 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.386734009 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.386749029 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.386759043 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.386785030 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.387164116 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.387203932 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.387214899 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.388714075 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.388763905 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.388775110 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.390933990 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.390976906 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.390983105 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.393559933 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.393599987 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.393610001 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.395304918 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.395347118 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.395361900 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.395384073 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.395418882 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.397545099 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.400737047 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.400760889 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.400796890 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.400820971 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.400861025 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.402101040 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.406105995 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.406147957 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.406156063 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.406178951 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.406214952 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.407243967 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.412432909 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.412466049 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.412478924 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.412508011 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.412543058 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.412549973 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.418162107 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.418193102 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.418209076 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.418216944 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.418251038 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.418339968 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.420958996 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.420995951 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.421003103 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.421008110 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.421051025 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.421055079 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.425970078 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.426018953 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.426024914 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.426074028 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.426111937 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.426116943 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.431242943 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.431292057 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.431293964 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.431305885 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.431344032 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.431349039 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.436826944 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.436872005 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.436878920 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.436899900 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.436944008 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.436949015 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.439244986 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.439270973 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.439292908 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.439294100 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.439302921 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.439336061 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.443517923 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.443563938 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.443571091 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.443927050 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.443958998 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.443967104 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.444010019 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.444052935 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.444253922 CEST49777443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.444267035 CEST44349777142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.470094919 CEST49720443192.168.2.5216.58.206.68
                                                                    Jul 12, 2024 00:18:23.470103979 CEST44349720216.58.206.68192.168.2.5
                                                                    Jul 12, 2024 00:18:23.488879919 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:23.488929033 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:23.488980055 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:23.489218950 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:23.489229918 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:23.491611004 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.491620064 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.491673946 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.491827011 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:23.491836071 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:23.523001909 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.523350954 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.523382902 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.523737907 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.524071932 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.524125099 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.524229050 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.558079004 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.558123112 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.558185101 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.558193922 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.560844898 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.560904980 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.560910940 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.567107916 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.567162991 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.567176104 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.568496943 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.573085070 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.573167086 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.573172092 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.579802990 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.579988003 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.579993010 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.585504055 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.585652113 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.585658073 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.591511965 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.591576099 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.591588974 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.597579956 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.597860098 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.597865105 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.633729935 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.634162903 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.634185076 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.634618998 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.635026932 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.635099888 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.635186911 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.645215034 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.645481110 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.645502090 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.645884991 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.645900011 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.645956993 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.645965099 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.646008015 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.646622896 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.646806002 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.646872997 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.646976948 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.646984100 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.650837898 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.650876045 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.650914907 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.650933027 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.651365042 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.651371956 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.653727055 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.653789043 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.653800011 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.659734964 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.659796000 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.659801960 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.660008907 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.660073996 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.660923958 CEST49775443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.660937071 CEST44349775142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.671102047 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.671135902 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.671297073 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.671577930 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.671588898 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.676498890 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.696217060 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.700320959 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.700799942 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.700822115 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.701284885 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.701836109 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.701935053 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.702058077 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.707072020 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.707525015 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.707546949 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.707948923 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.708477020 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.708555937 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.708693027 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.718600988 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.718883991 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.718918085 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.719233036 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.719245911 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.719307899 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.719319105 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.719363928 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.720088005 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.724785089 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.729376078 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.729566097 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.729581118 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.729595900 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.729810953 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.729820967 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.730103016 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.730132103 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.730166912 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.730175018 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.730217934 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.730227947 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.730871916 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.730933905 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.730947971 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.731059074 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.731136084 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.731270075 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.731280088 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.731343985 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.731359005 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.731450081 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.731450081 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.731456041 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.731535912 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.732059956 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.733824015 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.733913898 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.734025955 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.748502970 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:23.756501913 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.776503086 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.777087927 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.777091026 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:23.777844906 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.777852058 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.821120024 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.901869059 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.926477909 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.926497936 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.927037001 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.927062035 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.927151918 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.927151918 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.927160978 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.927232981 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.927789927 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.928333044 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.928430080 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.929078102 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:23.929085016 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:23.977340937 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.010404110 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.013062954 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.013097048 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.013525963 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.013542891 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.014213085 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.014236927 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.014246941 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.014537096 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.014537096 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.014590979 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.018306017 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.018315077 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.070600033 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.132087946 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.134367943 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.134391069 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.135543108 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.135680914 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.136311054 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.136311054 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.136326075 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.136396885 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.147352934 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.147967100 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.147989035 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.148364067 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.151252985 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.151328087 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.151356936 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.182303905 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.182337999 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.196502924 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.197438002 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.228024006 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.377506971 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.377553940 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.377644062 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.377687931 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.381135941 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.381331921 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.381916046 CEST49780443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.381943941 CEST44349780142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.390805960 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.390852928 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.390907049 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.390925884 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.393609047 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.395170927 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.395178080 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.399821043 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.400115967 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.400124073 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.406023979 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.406577110 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.406583071 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.411981106 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.412066936 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.412075043 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.414314032 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.414367914 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.414427042 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.414434910 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.417327881 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.417579889 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.417586088 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.418107033 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.418198109 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.418215990 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.418478966 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.418652058 CEST49781443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.418663979 CEST44349781142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.418716908 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.418837070 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.418867111 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.419084072 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.419125080 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.419152975 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.419162035 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.419203997 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.419883966 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.419898987 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.420234919 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.420260906 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.420273066 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.420625925 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.420680046 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.420825958 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.421622038 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.421854019 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.421860933 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.423373938 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.423544884 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.423549891 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.423752069 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.423793077 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.423820972 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.423844099 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.423850060 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.423865080 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.424038887 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.424053907 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.424089909 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.428030014 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.428164005 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.428173065 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.429034948 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.429148912 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.429208040 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.429233074 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.429256916 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.430485010 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.430491924 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.433677912 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.433769941 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.433778048 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.435298920 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.435396910 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.435421944 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.435503960 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.435587883 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.435594082 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.436064959 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.436072111 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.436109066 CEST44349788142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.436208963 CEST49788443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.439505100 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.439544916 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.439693928 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.439702034 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.439805031 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.439929008 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.439934969 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.441962004 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.442202091 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.442225933 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.442385912 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.442468882 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.442477942 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.446228981 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.446307898 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.446314096 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.448265076 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.448328018 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.448334932 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.452326059 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.452409029 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.452414036 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.452507973 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.452933073 CEST49786443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.452939034 CEST44349786142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.454797029 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.454869986 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.454875946 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.460539103 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.460741043 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.460747957 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.464498997 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.466952085 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.467094898 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.467101097 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.472805977 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.472858906 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.472866058 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.478687048 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.479262114 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.479269028 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.492465973 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.514003038 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.514051914 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.514144897 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.514178991 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.518918037 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.518939972 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.518966913 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.518996000 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.519067049 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.524359941 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.524792910 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.525084019 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.525135994 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.526057005 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.526074886 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.526190996 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.527721882 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.527802944 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.527811050 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.528516054 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.528595924 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.528609037 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.530817032 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.530961990 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.530988932 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.534095049 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.534682989 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.534702063 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.535079002 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.535118103 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.535159111 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.535167933 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.535276890 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.537087917 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.537122011 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.537246943 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.537271023 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.537508965 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.540282965 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.540534019 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.540541887 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.540848970 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.543064117 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.546902895 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.547054052 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.547065020 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.547158957 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.547202110 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.547225952 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.547278881 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.547278881 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.547298908 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.547571898 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.547879934 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.549990892 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.550019026 CEST49791443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.550024033 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.550038099 CEST44349791142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.550260067 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.550271034 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.550761938 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.553463936 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.554074049 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.554085016 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.555027008 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.558598995 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.558820963 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.558832884 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.562170029 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.562205076 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.562251091 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.562268972 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.562937975 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.564694881 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.564817905 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.564944983 CEST49787443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.564961910 CEST44349787142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.567112923 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.573451996 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.573488951 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.573540926 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.573574066 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.573901892 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.579226971 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.597841024 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.597889900 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.598140001 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.598154068 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.599205017 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.599246979 CEST44349783142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.599364042 CEST49783443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.604588032 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.604613066 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.604757071 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.604783058 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.604816914 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.605035067 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.605066061 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.605314016 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.605711937 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.609097004 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.609134912 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.609257936 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.609273911 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.609863043 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.609889984 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.610111952 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.610423088 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.610435963 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.611193895 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.611217976 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.611279964 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.611290932 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.611649036 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.611850977 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.611968994 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.611977100 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.612315893 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.612365961 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.612543106 CEST44349784142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.612566948 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.612626076 CEST49784443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.617361069 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.617403030 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.617563009 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.617573977 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.618771076 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.618802071 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.622836113 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.622952938 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.622987032 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.622997046 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.623197079 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.623224020 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.628057957 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.628284931 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.628307104 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.633127928 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.633419037 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.633440971 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.638207912 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.638680935 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.638708115 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.643277884 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.643438101 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.643461943 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.648711920 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.649085045 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.649106979 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.652502060 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.653127909 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.653151989 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.656537056 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.656630993 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.656649113 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.660626888 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.660712957 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.660738945 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.662106991 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.662148952 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.662271023 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.662297010 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.664582968 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.665115118 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.665138006 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.666438103 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.666626930 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.667038918 CEST49785443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:24.667053938 CEST44349785142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:24.668540001 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.669136047 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.669163942 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.672305107 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.672436953 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.672461033 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.675802946 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.676357985 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.676379919 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.679851055 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.680022955 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.680047035 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.681741953 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.681776047 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.681969881 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.682248116 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.682257891 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.683231115 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.683279991 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.683300972 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.686995983 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.687285900 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.687306881 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.690599918 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.690907001 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.690932035 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.695034981 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.695194960 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.695202112 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.695218086 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.695230961 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.695338011 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.697357893 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.697859049 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.697900057 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.702028990 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.702059031 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.702088118 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.702152967 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.702152967 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.702178955 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.704153061 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.704616070 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.704633951 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.706454039 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.706815958 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.706832886 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.708679914 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.708707094 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.708841085 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.708858013 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.708899975 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.711298943 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.713764906 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.713789940 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.713813066 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.713836908 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.713977098 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.715276957 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.718713999 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.718898058 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.718923092 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.719721079 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.723112106 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.723143101 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.723825932 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.723850965 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.724066019 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.724081039 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.724123955 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.724445105 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.728916883 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.729084969 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.729109049 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.729305029 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.731177092 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.731204987 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.733863115 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.734142065 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.734170914 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.734246016 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.734246016 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.734257936 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.738563061 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.738595009 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.738687992 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.738714933 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.738869905 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.743132114 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.743180037 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.743278027 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.743303061 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.747329950 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.747370005 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.747397900 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.747421980 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.747428894 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.747457027 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.747473001 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.751128912 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.751153946 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.751327991 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.751360893 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.751375914 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.751386881 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.754820108 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.754849911 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.755223989 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.755769014 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.755999088 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.756352901 CEST49793443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:24.756375074 CEST44349793142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:24.941478968 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.941514015 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.941580057 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.941601038 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.945326090 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.945369959 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.945378065 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.949902058 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.949950933 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.949963093 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.956473112 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.956545115 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.956552982 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.962414026 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.962490082 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.962511063 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.968455076 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.968502998 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.968522072 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.975723982 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.975770950 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.975785017 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.980037928 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.980098009 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.980144024 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.980143070 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.980173111 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.980211020 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.980221033 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.980443001 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.980494022 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:24.980509996 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:24.986464977 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.986521959 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.986555099 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.986939907 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:24.986989021 CEST44349792172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:24.987035036 CEST49792443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:25.022439957 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.032174110 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.032211065 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.032272100 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.032279968 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.034853935 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:25.034888983 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:25.034941912 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:25.034975052 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:25.036326885 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.036350965 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.036381960 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.036387920 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.036436081 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.037619114 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:25.037683010 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:25.037698030 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:25.038254976 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:25.038307905 CEST44349790142.250.186.161192.168.2.5
                                                                    Jul 12, 2024 00:18:25.038367033 CEST49790443192.168.2.5142.250.186.161
                                                                    Jul 12, 2024 00:18:25.042598009 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.042704105 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.042763948 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.042773962 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.042834044 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.043724060 CEST49794443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.043730974 CEST44349794142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.047199965 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.047240019 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.047337055 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.047573090 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.047589064 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.076859951 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:25.076910019 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:25.076972008 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:25.077233076 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:25.077249050 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:25.087014914 CEST49703443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:25.087791920 CEST49703443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:25.088500977 CEST49806443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:25.088537931 CEST4434980623.1.237.91192.168.2.5
                                                                    Jul 12, 2024 00:18:25.088623047 CEST49806443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:25.089090109 CEST49806443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:25.089102030 CEST4434980623.1.237.91192.168.2.5
                                                                    Jul 12, 2024 00:18:25.093688011 CEST4434970323.1.237.91192.168.2.5
                                                                    Jul 12, 2024 00:18:25.094693899 CEST4434970323.1.237.91192.168.2.5
                                                                    Jul 12, 2024 00:18:25.147356987 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.147667885 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.147692919 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.148309946 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.148663044 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.148783922 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.148883104 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.196506977 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.341207981 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.341525078 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.341538906 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.341928959 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.342268944 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.342333078 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.342421055 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.357042074 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.357325077 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.357352018 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.357709885 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.358031034 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.358077049 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.358283997 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.388504028 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.404505968 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.414946079 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.415719032 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.415749073 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.416229010 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.416246891 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.416294098 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.416302919 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.416352987 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.416996956 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.417251110 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.417326927 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.417427063 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.417439938 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.460994005 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.684389114 CEST4434980623.1.237.91192.168.2.5
                                                                    Jul 12, 2024 00:18:25.684461117 CEST49806443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:25.724679947 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.724708080 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.724751949 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.724776030 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.726035118 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:25.726275921 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:25.726311922 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:25.727252960 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:25.727310896 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:25.727952957 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.727993965 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.728281021 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:25.728344917 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:25.728547096 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:25.728554964 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:25.728631020 CEST49798443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.728647947 CEST44349798142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.774058104 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:25.782990932 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.783262014 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.783272028 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.783855915 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.783881903 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.783926010 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.783937931 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.783977032 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.784828901 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.785105944 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.785171032 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.785350084 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:25.785362005 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:25.837161064 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.007802010 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.007849932 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.007891893 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.007925987 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.007961988 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.008735895 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.008877993 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.008892059 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.009061098 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.013514996 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.013657093 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.013901949 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.013916969 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.019670010 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.020188093 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.020200968 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.025650978 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.025719881 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.025732994 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.080352068 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.095511913 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.097322941 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.097362041 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.097558975 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.097593069 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.097718000 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.102756977 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.108870983 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.108915091 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.109194994 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.109224081 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.109625101 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.111520052 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.111567020 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.111880064 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.111893892 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.112457991 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.112507105 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.112566948 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.112576962 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.114692926 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.114717007 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.114748001 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.114753962 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.115156889 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.115197897 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.115354061 CEST44349801142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.115499020 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.115499020 CEST49801443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.117558002 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.117675066 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.118558884 CEST49802443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.118571997 CEST44349802142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.120881081 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.120933056 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.120956898 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.120975971 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.122684002 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.127038002 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.132843971 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.132900000 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.132960081 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.132980108 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.133058071 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.138421059 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.144093037 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.144144058 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.144171000 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.144190073 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.144241095 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.144277096 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.144299984 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.144490957 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.144510031 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.146449089 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.146490097 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.146513939 CEST44349800142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.146539927 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.146616936 CEST49800443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.149637938 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.157035112 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.157082081 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.157119036 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.157143116 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.157161951 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.157186985 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.193330050 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.193368912 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.193394899 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.193399906 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.193434000 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.193454981 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.194811106 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.194935083 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.194947958 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.197163105 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.197222948 CEST44349805142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.197288990 CEST49805443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.198385954 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.198415041 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.198898077 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.198970079 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.198976040 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.205451965 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.205465078 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.205547094 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.206032991 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.206041098 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.230966091 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.231017113 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.231116056 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.231128931 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.233391047 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.234061003 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.234065056 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.234405994 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.234452963 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.234616995 CEST44349804142.250.185.97192.168.2.5
                                                                    Jul 12, 2024 00:18:26.234652042 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.234684944 CEST49804443192.168.2.5142.250.185.97
                                                                    Jul 12, 2024 00:18:26.844993114 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.845335960 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.845345020 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.845702887 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.846005917 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.846174002 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.846174002 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.846235991 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.846373081 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.846378088 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.847371101 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.847784996 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.847922087 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.847922087 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.847929001 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.847990990 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.898468018 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.898468018 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:26.898483038 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:26.946311951 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.120727062 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.120800972 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.120847940 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.120872974 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.120902061 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.120920897 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.120948076 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.121022940 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.126396894 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.126527071 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.126616001 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.126621962 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.127279997 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.127331972 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.127367973 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.127389908 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.127394915 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.127446890 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.127511978 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.127516985 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.127563000 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.132613897 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.132698059 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.132702112 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.133044004 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.133171082 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.133773088 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.133778095 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.138716936 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.138792992 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.138797998 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.139230967 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.139322042 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.139328003 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.145555019 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.145612001 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.145617008 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.190439939 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.190439939 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.208565950 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.210232973 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.210256100 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.210305929 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.210318089 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.210374117 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.215985060 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.216183901 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.216434956 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.216464996 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.216514111 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.216519117 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.216732025 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.222398043 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.222429991 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.222486973 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.222493887 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.222608089 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.222654104 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.228327036 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.228718042 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.228758097 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.228807926 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.228815079 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.228862047 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.234411001 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.234441996 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.234488010 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.234493017 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.234575033 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.234625101 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.240712881 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.240873098 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.240917921 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.240972996 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.240978003 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.241101980 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.246109962 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.246129990 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.246185064 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.246190071 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.246268034 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.246876001 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.251667976 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.252521038 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.252566099 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.252579927 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.252584934 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.252625942 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.257500887 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.257548094 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.257581949 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.257586956 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.257793903 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.258126974 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.263228893 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.263875008 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.264375925 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.264432907 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.264436960 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.264472961 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.268759966 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.268785000 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.268814087 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.268817902 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.268910885 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.269280910 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.275819063 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.276011944 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.276048899 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.276066065 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.276070118 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.276103973 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.276108980 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.296219110 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.296245098 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.296302080 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.296325922 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.296720028 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.296725035 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.302397013 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.302438974 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.302496910 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.302504063 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.302547932 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.304343939 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.304384947 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.304416895 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.304423094 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.304456949 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.304461002 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.304884911 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.304934978 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.304939032 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.304960966 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.304997921 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.307991982 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.313451052 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.313534021 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.313536882 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.313543081 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.313605070 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.313608885 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.321196079 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.321382046 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.321404934 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.325304031 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.325439930 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.325444937 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.330249071 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.330353022 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.330358982 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.334928036 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.335010052 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.335016012 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.340076923 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.340434074 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.340451956 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.345215082 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.345320940 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.345331907 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.349860907 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.350406885 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.350411892 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.354171038 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.354341984 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.354346037 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.358386040 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.358582973 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.358606100 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.362200022 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.362272978 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.362279892 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.366370916 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.366492987 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.366497993 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.370148897 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.370409012 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.370413065 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.373687983 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.374329090 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.374332905 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.377382994 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.377698898 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.377702951 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.380927086 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.381117105 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.381120920 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.384722948 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.384871960 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.384876013 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.388287067 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.388335943 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.388339996 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.390657902 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.391068935 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.391093016 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.394539118 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.394608974 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.394615889 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.395637035 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.396536112 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.396539927 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.397413015 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.398724079 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.398727894 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.399564981 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.399775982 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.399782896 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.401743889 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.402169943 CEST49809443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.402188063 CEST44349809142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.402254105 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.402257919 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.404006004 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.404026985 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.404081106 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.404087067 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.404272079 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.406158924 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.408643007 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.408672094 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.408756018 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.408771992 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.408905029 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.410929918 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.411982059 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.412097931 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.431786060 CEST49810443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.431808949 CEST44349810142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.548723936 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.548765898 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.548882008 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.549163103 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:27.549175978 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:27.863554955 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:27.870296001 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.048669100 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.048686981 CEST8049726142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.048755884 CEST4972680192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:28.108504057 CEST4981280192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:28.114981890 CEST8049812142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.115057945 CEST4981280192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:28.115901947 CEST4981280192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:28.122699976 CEST8049812142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.206470013 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.207384109 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.207405090 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.207698107 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.208477974 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.208554983 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.209081888 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.256505966 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.483027935 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.483083010 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.483114004 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.483150959 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.483190060 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.483222961 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.483230114 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.483230114 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.483254910 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.483320951 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.489006042 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.489075899 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.489099026 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.495095968 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.495167017 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.495203018 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.501327038 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.502177000 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.502191067 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.554285049 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.579195023 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.579252005 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.579739094 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.579777956 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.579797029 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.579833031 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.579889059 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.579898119 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.579953909 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.584517956 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.590970993 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.591002941 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.591041088 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.591051102 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.591111898 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.596635103 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.602591991 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.602649927 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.602672100 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.608372927 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.608408928 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.608489037 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.608505011 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.608558893 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.614316940 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.619379044 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.619412899 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.619437933 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.619448900 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.620243073 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.625076056 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.630947113 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.630975962 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.631028891 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.631041050 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.631129980 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.636908054 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.669996977 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.670033932 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.670069933 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.670073986 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.670085907 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.670537949 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.670578957 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.670578957 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.670597076 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.671072006 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.671103954 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.671122074 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.671142101 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.671370983 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.671861887 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.671905994 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.674679995 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.674702883 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.675189018 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.675358057 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.675370932 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.679442883 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.679649115 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.679687023 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.683670044 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.683942080 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.683955908 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.687789917 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.687948942 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.687958956 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.692565918 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.692646980 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.692653894 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.696149111 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.696218014 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.696228981 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.700270891 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.702764034 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.702775002 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.704444885 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.705169916 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.705178976 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.708699942 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.708755016 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.708787918 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.712769985 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.712842941 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.712867975 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.716957092 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.717016935 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.717026949 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.721081972 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.721152067 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.721162081 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.725029945 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.725097895 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.725115061 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.729110956 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.729188919 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.729204893 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.732801914 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.732866049 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.732872963 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.736538887 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.736625910 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.736635923 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.740257025 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.740372896 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.740382910 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.760441065 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.760510921 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.760562897 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.760780096 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.760799885 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.760842085 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.760853052 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.761076927 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.761086941 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.761456966 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.761496067 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.761511087 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.761522055 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.761554003 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.762398005 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.762450933 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.762521029 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.762617111 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.762629986 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.762679100 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.763161898 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.763211966 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.763817072 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.763843060 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.763854980 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.763982058 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.764319897 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.766663074 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.766731977 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.766767025 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.766779900 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.766814947 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.766860008 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.766860008 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.767019033 CEST49811443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:28.767035961 CEST44349811142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:28.809278011 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:28.815697908 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.860013962 CEST8049812142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.885121107 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:28.891555071 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.891654968 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:28.910777092 CEST4981280192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:28.915992022 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:28.922678947 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.995858908 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.995873928 CEST8049734216.58.212.129192.168.2.5
                                                                    Jul 12, 2024 00:18:28.995948076 CEST4973480192.168.2.5216.58.212.129
                                                                    Jul 12, 2024 00:18:29.333044052 CEST4981480192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.339831114 CEST8049814142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.339939117 CEST4981480192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.340480089 CEST4981480192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.347337008 CEST8049814142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.753232956 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.758996964 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.759020090 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.759037018 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.759062052 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.759092093 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.759099007 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.777446985 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.777477980 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.777489901 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.777570009 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.777570009 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.777625084 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.777636051 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.777647018 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.777682066 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.778183937 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.778240919 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.844240904 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.844279051 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.844353914 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.847315073 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.847327948 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.847340107 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.847378969 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.847661972 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.847707987 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:29.860157967 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:29.860209942 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:29.860340118 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:29.860634089 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:29.860655069 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:29.861670971 CEST49816443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:29.861689091 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:29.861923933 CEST49816443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:29.862509012 CEST49816443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:29.862520933 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:29.866075993 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:29.916605949 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:30.063191891 CEST8049814142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:30.116748095 CEST4981480192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:30.497153997 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.497464895 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.497494936 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.498034000 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.498361111 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.498436928 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.498497009 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.529413939 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.529707909 CEST49816443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.529735088 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.530484915 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.530797958 CEST49816443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.530886889 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.531131029 CEST49816443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.540508032 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.576508999 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.875252008 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.875613928 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.876249075 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.876283884 CEST44349815172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.876297951 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.876327038 CEST49815443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.879916906 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.879961014 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:30.880153894 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.880367994 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:30.880379915 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.432590008 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.432754040 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.432884932 CEST49816443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.530000925 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.574564934 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.611953020 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.611984015 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.612584114 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.612911940 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.612977028 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.613123894 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.616533995 CEST49816443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.616580009 CEST44349816172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.623349905 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.623398066 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.623461008 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.624007940 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.624022961 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.656507015 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.924326897 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.924447060 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:31.924566984 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.925086975 CEST49817443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:31.925103903 CEST44349817172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:32.265573025 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:32.265889883 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:32.265909910 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:32.267095089 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:32.267596006 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:32.267745018 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:32.267764091 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:32.308069944 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:32.308084011 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:32.655483961 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:32.656033039 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:32.656059980 CEST44349818172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:32.656157017 CEST49818443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:34.909423113 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:34.914305925 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.272326946 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.280452013 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.280462980 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.280478001 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.280505896 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.280548096 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.297013998 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.301290989 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.301309109 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.301320076 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.301377058 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.301400900 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.301449060 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.301481009 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.301489115 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.304934978 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.304955006 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.304975986 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.304985046 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.305008888 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.305022001 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:35.305640936 CEST8049813142.250.185.129192.168.2.5
                                                                    Jul 12, 2024 00:18:35.305684090 CEST4981380192.168.2.5142.250.185.129
                                                                    Jul 12, 2024 00:18:36.038999081 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:36.039041042 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:36.039231062 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:36.044661999 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:36.044697046 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:36.518866062 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:36.518898964 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:36.518963099 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:36.519579887 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:36.519594908 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:36.687119007 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:36.687438011 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:36.687469959 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:36.688652039 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:36.689044952 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:36.689199924 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:36.689207077 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:36.689227104 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:36.729504108 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:37.159162045 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.159519911 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.159531116 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.160587072 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.160649061 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.161128998 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.161178112 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.161343098 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.161350965 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.227849007 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.532982111 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.533031940 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.533061028 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.533093929 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.533102036 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.533117056 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.533154011 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.545789003 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.545876980 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.545898914 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.545977116 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.546205044 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.546226978 CEST44349826172.217.18.9192.168.2.5
                                                                    Jul 12, 2024 00:18:37.546243906 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.546243906 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.546262980 CEST49826443192.168.2.5172.217.18.9
                                                                    Jul 12, 2024 00:18:37.557903051 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:37.558037996 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:37.558227062 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:37.559397936 CEST49825443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:37.559422970 CEST44349825142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:37.562377930 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:37.562416077 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:37.562515020 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:37.562776089 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:37.562784910 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:38.241633892 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:38.243061066 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:38.243078947 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:38.243468046 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:38.243813992 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:38.243876934 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:38.243953943 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:38.284907103 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:38.284928083 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:38.798379898 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:38.798443079 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:38.798562050 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:38.798952103 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:38.798990965 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:38.799051046 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:38.799200058 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:38.799225092 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:38.799437046 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:38.799449921 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.143712997 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:39.143836975 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:39.143914938 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:39.145205021 CEST49827443192.168.2.5142.250.185.233
                                                                    Jul 12, 2024 00:18:39.145250082 CEST44349827142.250.185.233192.168.2.5
                                                                    Jul 12, 2024 00:18:39.544821978 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.545073986 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.545088053 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.545434952 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.545448065 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.545494080 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.545499086 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.545532942 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.545552015 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.546119928 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.546298981 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.546355963 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.546447992 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.546456099 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.553889990 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.554100037 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.554116011 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.554486036 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.554500103 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.554549932 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.554555893 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.554589987 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.555210114 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.555589914 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.555942059 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.600065947 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.600073099 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:39.600092888 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:39.646836042 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.259919882 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.262706995 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.262746096 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.262810946 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.262835026 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.262881041 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.263307095 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.269164085 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.269278049 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.269292116 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.275065899 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.275140047 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.275152922 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.280966043 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.281030893 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.281042099 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.286988974 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.287065983 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.287079096 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.292968035 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.293021917 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.293034077 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.298894882 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.298954010 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.298966885 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.340367079 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.350466967 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.350528002 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.350727081 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.350744963 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.355180025 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.355210066 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.355247021 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.355257988 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.355561018 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.361232996 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.367507935 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.367541075 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.367578983 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.367592096 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.370738983 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.373393059 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.379308939 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.379441023 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.379512072 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.379527092 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.381069899 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.385318041 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.385591984 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.385653019 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.508492947 CEST49829443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.508521080 CEST44349829216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.530080080 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.572500944 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.931593895 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.931633949 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.931755066 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.931788921 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.939310074 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:40.939377069 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.939822912 CEST49828443192.168.2.5216.58.206.65
                                                                    Jul 12, 2024 00:18:40.939835072 CEST44349828216.58.206.65192.168.2.5
                                                                    Jul 12, 2024 00:18:42.029951096 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.029973984 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.030131102 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.030296087 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.030325890 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.030422926 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.030689955 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.030721903 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.030910015 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.030931950 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.666050911 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.673943043 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.673971891 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.675822020 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.675887108 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.676664114 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.676743031 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.677109957 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.677117109 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.678864956 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.679243088 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.679260015 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.680221081 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.680279970 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.681025982 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.681086063 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.728358984 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.730966091 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:42.730976105 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:42.778111935 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.084955931 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.085005999 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.085053921 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.085078955 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.085102081 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.085110903 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.085139990 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.085155010 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.085187912 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.090728998 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.091044903 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.091092110 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.091103077 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.097105026 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.097157955 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.097173929 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.103183985 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.103252888 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.103261948 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.103812933 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.104552984 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.104582071 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.104641914 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.104913950 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.104928017 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.137447119 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:43.137480974 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:43.137542009 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:43.137891054 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:43.137906075 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:43.144509077 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.148267031 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.171827078 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.173883915 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.173913956 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.173933029 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.173943996 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.173983097 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.194488049 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.194677114 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.194725990 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.194737911 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.194891930 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.195060015 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.195066929 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.198906898 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.198942900 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.198991060 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.199001074 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.199127913 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.205117941 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.210974932 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.211003065 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.211030006 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.211036921 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.211071968 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.216888905 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.223138094 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.223191977 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.223200083 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.229028940 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.229055882 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.229089975 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.229099989 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.229137897 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.234440088 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.240639925 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.240695953 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.240711927 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.258663893 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.258697987 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.258730888 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.258744001 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.258783102 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.259536028 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.265383959 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.265413046 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.265453100 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.265460968 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.265510082 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.271795988 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.281320095 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.281347990 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.281390905 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.281398058 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.281434059 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.282978058 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.286710024 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.286761999 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.286796093 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.286822081 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.286834002 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.286900997 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.287420988 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.287467957 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.287790060 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.288002014 CEST49830443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.288007975 CEST44349830216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.288846016 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.288883924 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.288891077 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.288903952 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.288942099 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.293956041 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.299320936 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.299360991 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.299367905 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.299376011 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.299412012 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.304964066 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.305021048 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.305202007 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.305216074 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.310007095 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.310058117 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.310065031 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.315037012 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.315089941 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.315095901 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.319525957 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.319582939 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.319588900 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.323796988 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.323851109 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.323858976 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.328459978 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.328881979 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.328890085 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.332084894 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.332135916 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.332142115 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.336214066 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.336270094 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.336286068 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.340173960 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.340357065 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.340373039 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.343874931 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.343966007 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.343971968 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.347692966 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.347773075 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.347796917 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.351552010 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.351655006 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.351679087 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.353876114 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.353957891 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.353980064 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.356200933 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.356256008 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.356276989 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.358582973 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.358629942 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.358649969 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.361068964 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.361110926 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.361119032 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.361275911 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.361324072 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.361685991 CEST49831443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.361702919 CEST44349831216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.765383005 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.765677929 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.765697956 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.766064882 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.766395092 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.766510963 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.766530991 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.779192924 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:43.779606104 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:43.779617071 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:43.780656099 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:43.780723095 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:43.781002998 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:43.781064034 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:43.781120062 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:43.808497906 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:43.820326090 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:43.822163105 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:43.822175980 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:43.870527983 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.042576075 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.042615891 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.042643070 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.042679071 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.042692900 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.042707920 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.042747021 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.042901993 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.042952061 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.042959929 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.049079895 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.049140930 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.049149990 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.055388927 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.055438995 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.055447102 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.061369896 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.061422110 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.061434031 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.061693907 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.061750889 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.061786890 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.061804056 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.061816931 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.061829090 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.061851978 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.065156937 CEST49836443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.065171957 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.065378904 CEST49836443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.066333055 CEST49836443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.066343069 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.067641020 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.067678928 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.067714930 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.067739964 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.067783117 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.068129063 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.073955059 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.074088097 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.074101925 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.079710960 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.079762936 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.079772949 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.103936911 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.135077000 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.135128975 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.135210991 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.135243893 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.135530949 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.138345003 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.138366938 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.138430119 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.138442039 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.138550997 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.144604921 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.144803047 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.144860983 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.145076036 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.145096064 CEST44349832216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.145106077 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.145144939 CEST49832443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.151246071 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.152359009 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.152388096 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.152421951 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.152448893 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.152494907 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.160346985 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:44.160418034 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:44.160644054 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:44.160840034 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:44.160851002 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:44.163752079 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.173968077 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.173995018 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.174024105 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.174042940 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.174103022 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.176707029 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.189320087 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.189357042 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.189374924 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.189392090 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.189433098 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.189441919 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.192116022 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.192142963 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.192167044 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.192178011 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.192219019 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.196146011 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.200992107 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.201026917 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.201060057 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.201061010 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.201070070 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.201112986 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.201404095 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.201450109 CEST44349835216.58.212.132192.168.2.5
                                                                    Jul 12, 2024 00:18:44.201613903 CEST49835443192.168.2.5216.58.212.132
                                                                    Jul 12, 2024 00:18:44.710174084 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.710477114 CEST49836443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.710486889 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.710851908 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.711931944 CEST49836443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.711992979 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.712425947 CEST49836443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.752491951 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.807313919 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:44.807599068 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:44.807662010 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:44.807991982 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:44.808388948 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:44.808454990 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:44.808584929 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:44.852531910 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:44.852935076 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:44.883414984 CEST4434980623.1.237.91192.168.2.5
                                                                    Jul 12, 2024 00:18:44.883491039 CEST49806443192.168.2.523.1.237.91
                                                                    Jul 12, 2024 00:18:44.981369972 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.981563091 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:44.981617928 CEST49836443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.984796047 CEST49836443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:44.984806061 CEST44349836216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:45.079559088 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.079601049 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.079637051 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.079663038 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.079689980 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.079726934 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.079742908 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.079777956 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.079794884 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.085509062 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.085721016 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.085769892 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.085783005 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.091547966 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.094757080 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.094762087 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.097681046 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.097807884 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.097812891 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.118617058 CEST49843443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.118638992 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.118694067 CEST49843443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.119055033 CEST49843443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.119071007 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.148931026 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.166352034 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.169085979 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.169102907 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.169133902 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.169141054 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.169188023 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.175019026 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.191502094 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.191802025 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.191809893 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.192974091 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.193017960 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.218096972 CEST49839443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.218107939 CEST44349839142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.539901972 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:45.539921045 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:45.540086985 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:45.540261030 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:45.540271044 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:45.751810074 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.752079010 CEST49843443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.752089977 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.752433062 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.752860069 CEST49843443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.752918959 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:45.753093004 CEST49843443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:45.796500921 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:46.025686026 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:46.025803089 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:46.025861979 CEST49843443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:46.026680946 CEST49843443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:46.026693106 CEST44349843142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:46.194613934 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.194875956 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.194886923 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.195893049 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.195956945 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.196727991 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.196796894 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.196943998 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.240514040 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.243586063 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.243593931 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.290235043 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.467324018 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.467391014 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.467422962 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.467456102 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.467474937 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.467484951 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.467524052 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.467530012 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.467571974 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.473072052 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.473125935 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.473172903 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.473181009 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.479110003 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.479186058 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.479192972 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.485178947 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.485279083 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.485287905 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.529915094 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.556627989 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.556979895 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.557008982 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.557300091 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.557310104 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.557470083 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:46.557491064 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:46.557497978 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.557544947 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:46.558052063 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:46.558065891 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:46.562827110 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.569233894 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.569248915 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.569279909 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.569295883 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.569406033 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.574840069 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.581489086 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.581522942 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.581581116 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.581588984 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.581650972 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.587035894 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.592607975 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.592647076 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.592658997 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.592665911 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.592803001 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.598828077 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.604013920 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.604209900 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.604270935 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.604278088 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.604484081 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.609751940 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.616103888 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.616147041 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.616282940 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.616291046 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.616508007 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.620768070 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.645952940 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.645992994 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.646018028 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.646028996 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.646044016 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.646190882 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.646200895 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.646709919 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.648643017 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.658215046 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.658255100 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.658332109 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.658339977 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.658416033 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.659965038 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.660044909 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.660284042 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.660290956 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.665736914 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.665926933 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.665932894 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.671184063 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.671334028 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.671340942 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.676217079 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.676345110 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.676351070 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.681390047 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.681499004 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.681504965 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.686899900 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.686999083 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.687005997 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.692658901 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.692962885 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.692970037 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.696666002 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.696830034 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.696835995 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.700809002 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.700856924 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.700869083 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.705466032 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.705528021 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.705533981 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.708702087 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.708854914 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.708861113 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.712670088 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.712891102 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.712905884 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.716667891 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.716811895 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.716819048 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.720257998 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.720371008 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.720377922 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.724504948 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.724649906 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.724654913 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.728660107 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.728705883 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.728719950 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.732207060 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.732336998 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.732342958 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.734632969 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.734869957 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.734875917 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.737193108 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.737344027 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.737349987 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.739378929 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.739567041 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.739573002 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.742891073 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.742954016 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.742959976 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.744441986 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.744677067 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.744683027 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.746155977 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.746231079 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.746313095 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.746313095 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.747586012 CEST49848443192.168.2.5172.217.18.14
                                                                    Jul 12, 2024 00:18:46.747596979 CEST44349848172.217.18.14192.168.2.5
                                                                    Jul 12, 2024 00:18:46.770143032 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:46.770176888 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:46.770335913 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:46.770759106 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:46.770771980 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:46.813517094 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:46.813558102 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:46.813971996 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:46.814438105 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:46.814450979 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.279994011 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.335450888 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.337268114 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.337282896 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.338608980 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.338645935 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.338968992 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.339863062 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.340351105 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.361202002 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.361397028 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.364526987 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.364542961 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.364558935 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.412497044 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.413578987 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.415755987 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.417792082 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:47.417800903 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.418967962 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.424164057 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:47.424232006 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.426990986 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:47.472493887 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.474042892 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.474343061 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.474354029 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.474649906 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.475282907 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.475333929 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.475438118 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.520493031 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.522928953 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.581427097 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.582261086 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.582350969 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.584093094 CEST49849443192.168.2.5142.250.185.206
                                                                    Jul 12, 2024 00:18:47.584106922 CEST44349849142.250.185.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.605782032 CEST49853443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:47.605813026 CEST44349853172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.605865955 CEST49853443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:47.606306076 CEST49853443192.168.2.5172.217.16.206
                                                                    Jul 12, 2024 00:18:47.606316090 CEST44349853172.217.16.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.752326965 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.752356052 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.752388954 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.752401114 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.752418995 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.752540112 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.752540112 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.752576113 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.752624035 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.758117914 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.758156061 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.758234024 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.758254051 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.764132977 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.764194012 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.764211893 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.770082951 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.770144939 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.770162106 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.789578915 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.789729118 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.789824963 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:47.789828062 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.789860964 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.789952040 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:47.789961100 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.790257931 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.790328979 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:47.792217970 CEST49850443192.168.2.5216.58.212.169
                                                                    Jul 12, 2024 00:18:47.792239904 CEST44349850216.58.212.169192.168.2.5
                                                                    Jul 12, 2024 00:18:47.799410105 CEST49854443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:47.799438000 CEST44349854142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:47.799544096 CEST49854443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:47.800110102 CEST49854443192.168.2.5142.250.185.105
                                                                    Jul 12, 2024 00:18:47.800122023 CEST44349854142.250.185.105192.168.2.5
                                                                    Jul 12, 2024 00:18:47.819839001 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.842623949 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.842744112 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.842766047 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.842797041 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.842837095 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.842880011 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.847781897 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.853823900 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.853841066 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.853892088 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.853916883 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.854068995 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.859695911 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.865864992 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.865880966 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.865946054 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.865976095 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.866744041 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.871923923 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.877501965 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.877526045 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.877553940 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.877569914 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.877768993 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.883171082 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.888927937 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.888959885 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.888999939 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.889024019 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.890750885 CEST49851443192.168.2.5142.250.184.206
                                                                    Jul 12, 2024 00:18:47.894391060 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.900089025 CEST44349851142.250.184.206192.168.2.5
                                                                    Jul 12, 2024 00:18:47.900120974 CEST44349851142.250.184.206192.168.2.5
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Jul 12, 2024 00:18:09.625366926 CEST192.168.2.51.1.1.10xe28eStandard query (0)facebooksecurity.blogspot.chA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:09.625511885 CEST192.168.2.51.1.1.10xf06dStandard query (0)facebooksecurity.blogspot.ch65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:10.389939070 CEST192.168.2.51.1.1.10x4dddStandard query (0)facebooksecurity.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:10.390661955 CEST192.168.2.51.1.1.10x857fStandard query (0)facebooksecurity.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.611569881 CEST192.168.2.51.1.1.10x617bStandard query (0)www.blogger.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.612147093 CEST192.168.2.51.1.1.10xd2d6Standard query (0)www.blogger.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.616729021 CEST192.168.2.51.1.1.10xa208Standard query (0)sites.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.617265940 CEST192.168.2.51.1.1.10xc971Standard query (0)sites.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.622826099 CEST192.168.2.51.1.1.10x7208Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.623267889 CEST192.168.2.51.1.1.10xd5f1Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.753933907 CEST192.168.2.51.1.1.10x792fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.754082918 CEST192.168.2.51.1.1.10x611dStandard query (0)www.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.776000023 CEST192.168.2.51.1.1.10x928fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.776397943 CEST192.168.2.51.1.1.10x5d51Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.063416004 CEST192.168.2.51.1.1.10xb855Standard query (0)3.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.063848972 CEST192.168.2.51.1.1.10x28a5Standard query (0)3.bp.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.067384958 CEST192.168.2.51.1.1.10x5eebStandard query (0)1.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.067667961 CEST192.168.2.51.1.1.10xca70Standard query (0)1.bp.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:14.048748016 CEST192.168.2.51.1.1.10x950fStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:14.049017906 CEST192.168.2.51.1.1.10xd3ebStandard query (0)apis.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.096419096 CEST192.168.2.51.1.1.10x292bStandard query (0)3.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.096419096 CEST192.168.2.51.1.1.10x5b51Standard query (0)3.bp.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.098552942 CEST192.168.2.51.1.1.10xc9ccStandard query (0)1.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.098874092 CEST192.168.2.51.1.1.10x5c64Standard query (0)1.bp.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.343472958 CEST192.168.2.51.1.1.10x2252Standard query (0)apis.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.343472958 CEST192.168.2.51.1.1.10x6830Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:16.242713928 CEST192.168.2.51.1.1.10x9421Standard query (0)www.blogger.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:16.243112087 CEST192.168.2.51.1.1.10xf903Standard query (0)www.blogger.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:17.690203905 CEST192.168.2.51.1.1.10xc164Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:17.690601110 CEST192.168.2.51.1.1.10x40b4Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.014503956 CEST192.168.2.51.1.1.10x3b2aStandard query (0)4.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.014791012 CEST192.168.2.51.1.1.10xb3d0Standard query (0)4.bp.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.116878986 CEST192.168.2.51.1.1.10xda3bStandard query (0)2.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.116878986 CEST192.168.2.51.1.1.10xbe90Standard query (0)2.bp.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.679322958 CEST192.168.2.51.1.1.10xd74aStandard query (0)4.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.682678938 CEST192.168.2.51.1.1.10xc49dStandard query (0)4.bp.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.786389112 CEST192.168.2.51.1.1.10x1bddStandard query (0)2.bp.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.786674023 CEST192.168.2.51.1.1.10x1530Standard query (0)2.bp.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:19.657737970 CEST192.168.2.51.1.1.10x876dStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:19.657934904 CEST192.168.2.51.1.1.10x4839Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:23.470451117 CEST192.168.2.51.1.1.10x39d1Standard query (0)www.blogger.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:23.470588923 CEST192.168.2.51.1.1.10xe51Standard query (0)www.blogger.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:25.066592932 CEST192.168.2.51.1.1.10xbc35Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:25.066997051 CEST192.168.2.51.1.1.10x9380Standard query (0)apis.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:29.314094067 CEST192.168.2.51.1.1.10x73e8Standard query (0)facebooksecurity.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:29.314698935 CEST192.168.2.51.1.1.10x1fd8Standard query (0)facebooksecurity.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:38.780915976 CEST192.168.2.51.1.1.10x285fStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:38.781080961 CEST192.168.2.51.1.1.10x9374Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:42.017309904 CEST192.168.2.51.1.1.10xf2d1Standard query (0)www.blogger.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:42.017674923 CEST192.168.2.51.1.1.10x7bb2Standard query (0)www.blogger.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:43.103167057 CEST192.168.2.51.1.1.10xdae1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:43.103349924 CEST192.168.2.51.1.1.10xd87Standard query (0)www.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:45.529474974 CEST192.168.2.51.1.1.10x4765Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:45.529612064 CEST192.168.2.51.1.1.10xb359Standard query (0)apis.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:46.548937082 CEST192.168.2.51.1.1.10xd6b1Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:46.549170017 CEST192.168.2.51.1.1.10x6ab9Standard query (0)play.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:47.597218990 CEST192.168.2.51.1.1.10x5bd5Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:47.597512960 CEST192.168.2.51.1.1.10xfb0cStandard query (0)play.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.006877899 CEST192.168.2.51.1.1.10x28e3Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.007054090 CEST192.168.2.51.1.1.10x340eStandard query (0)www.youtube.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.021179914 CEST192.168.2.51.1.1.10x2ea9Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.021441936 CEST192.168.2.51.1.1.10xa8eStandard query (0)www.youtube.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.205377102 CEST192.168.2.51.1.1.10x6f0bStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.205662012 CEST192.168.2.51.1.1.10x424aStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.356014967 CEST192.168.2.51.1.1.10x351bStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.356205940 CEST192.168.2.51.1.1.10x5b2bStandard query (0)www.youtube.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:06.178463936 CEST192.168.2.51.1.1.10x7a59Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:06.178736925 CEST192.168.2.51.1.1.10xfa8fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:06.186062098 CEST192.168.2.51.1.1.10xabf2Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:06.186431885 CEST192.168.2.51.1.1.10x2e5eStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:07.120606899 CEST192.168.2.51.1.1.10x7c25Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:07.121018887 CEST192.168.2.51.1.1.10xc41eStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:08.277872086 CEST192.168.2.51.1.1.10x923cStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:08.278013945 CEST192.168.2.51.1.1.10x3785Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:08.526602030 CEST192.168.2.51.1.1.10xa0e2Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:08.527038097 CEST192.168.2.51.1.1.10xcb5cStandard query (0)play.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.074182987 CEST192.168.2.51.1.1.10x8628Standard query (0)facebooksecurity.blogspot.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.074726105 CEST192.168.2.51.1.1.10x9d56Standard query (0)facebooksecurity.blogspot.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.076090097 CEST192.168.2.51.1.1.10x556bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.076832056 CEST192.168.2.51.1.1.10xefaStandard query (0)code.jquery.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:27.317018986 CEST192.168.2.51.1.1.10x8226Standard query (0)www.blogger.comA (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:27.317764997 CEST192.168.2.51.1.1.10x65deStandard query (0)www.blogger.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Jul 12, 2024 00:18:09.658565998 CEST1.1.1.1192.168.2.50xe28eNo error (0)facebooksecurity.blogspot.chblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:09.658565998 CEST1.1.1.1192.168.2.50xe28eNo error (0)blogspot.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:09.661171913 CEST1.1.1.1192.168.2.50xf06dNo error (0)facebooksecurity.blogspot.chblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:10.403763056 CEST1.1.1.1192.168.2.50x857fNo error (0)facebooksecurity.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:10.425776005 CEST1.1.1.1192.168.2.50x4dddNo error (0)facebooksecurity.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:10.425776005 CEST1.1.1.1192.168.2.50x4dddNo error (0)blogspot.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.621527910 CEST1.1.1.1192.168.2.50x617bNo error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.621527910 CEST1.1.1.1192.168.2.50x617bNo error (0)blogger.l.google.com142.250.185.233A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.625238895 CEST1.1.1.1192.168.2.50xa208No error (0)sites.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.633389950 CEST1.1.1.1192.168.2.50x7208No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.633389950 CEST1.1.1.1192.168.2.50x7208No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.633389950 CEST1.1.1.1192.168.2.50x7208No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.633389950 CEST1.1.1.1192.168.2.50x7208No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:11.645689964 CEST1.1.1.1192.168.2.50xd2d6No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.763448954 CEST1.1.1.1192.168.2.50x792fNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.763463020 CEST1.1.1.1192.168.2.50x611dNo error (0)www.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.787597895 CEST1.1.1.1192.168.2.50x928fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.787597895 CEST1.1.1.1192.168.2.50x928fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.787597895 CEST1.1.1.1192.168.2.50x928fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:12.787597895 CEST1.1.1.1192.168.2.50x928fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.072520971 CEST1.1.1.1192.168.2.50xb855No error (0)3.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.072520971 CEST1.1.1.1192.168.2.50xb855No error (0)photos-ugc.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.074204922 CEST1.1.1.1192.168.2.50x28a5No error (0)3.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.076613903 CEST1.1.1.1192.168.2.50x5eebNo error (0)1.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.076613903 CEST1.1.1.1192.168.2.50x5eebNo error (0)photos-ugc.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:13.077768087 CEST1.1.1.1192.168.2.50xca70No error (0)1.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:14.062175989 CEST1.1.1.1192.168.2.50x950fNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:14.062175989 CEST1.1.1.1192.168.2.50x950fNo error (0)plus.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:14.062246084 CEST1.1.1.1192.168.2.50xd3ebNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.103447914 CEST1.1.1.1192.168.2.50x292bNo error (0)3.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.103447914 CEST1.1.1.1192.168.2.50x292bNo error (0)photos-ugc.l.googleusercontent.com216.58.212.129A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.104115963 CEST1.1.1.1192.168.2.50x5b51No error (0)3.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.105083942 CEST1.1.1.1192.168.2.50xc9ccNo error (0)1.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.105083942 CEST1.1.1.1192.168.2.50xc9ccNo error (0)photos-ugc.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.108182907 CEST1.1.1.1192.168.2.50x5c64No error (0)1.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.350541115 CEST1.1.1.1192.168.2.50x6830No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.350541115 CEST1.1.1.1192.168.2.50x6830No error (0)plus.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:15.350565910 CEST1.1.1.1192.168.2.50x2252No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:16.249525070 CEST1.1.1.1192.168.2.50x9421No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:16.249525070 CEST1.1.1.1192.168.2.50x9421No error (0)blogger.l.google.com142.250.185.105A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:16.250422001 CEST1.1.1.1192.168.2.50xf903No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:17.697789907 CEST1.1.1.1192.168.2.50xc164No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:17.697789907 CEST1.1.1.1192.168.2.50xc164No error (0)googlehosted.l.googleusercontent.com142.250.186.161A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:17.699492931 CEST1.1.1.1192.168.2.50x40b4No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.022437096 CEST1.1.1.1192.168.2.50x3b2aNo error (0)4.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.022437096 CEST1.1.1.1192.168.2.50x3b2aNo error (0)photos-ugc.l.googleusercontent.com142.250.186.97A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.025330067 CEST1.1.1.1192.168.2.50xb3d0No error (0)4.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.125102997 CEST1.1.1.1192.168.2.50xda3bNo error (0)2.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.125102997 CEST1.1.1.1192.168.2.50xda3bNo error (0)photos-ugc.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.125952005 CEST1.1.1.1192.168.2.50xbe90No error (0)2.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.691545010 CEST1.1.1.1192.168.2.50xd74aNo error (0)4.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.691545010 CEST1.1.1.1192.168.2.50xd74aNo error (0)photos-ugc.l.googleusercontent.com172.217.23.97A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.696511984 CEST1.1.1.1192.168.2.50xc49dNo error (0)4.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.794455051 CEST1.1.1.1192.168.2.50x1bddNo error (0)2.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.794455051 CEST1.1.1.1192.168.2.50x1bddNo error (0)photos-ugc.l.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:18.797013998 CEST1.1.1.1192.168.2.50x1530No error (0)2.bp.blogspot.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:19.667382956 CEST1.1.1.1192.168.2.50x4839No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:19.667391062 CEST1.1.1.1192.168.2.50x876dNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:19.667391062 CEST1.1.1.1192.168.2.50x876dNo error (0)googlehosted.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:23.482218981 CEST1.1.1.1192.168.2.50x39d1No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:23.482218981 CEST1.1.1.1192.168.2.50x39d1No error (0)blogger.l.google.com172.217.18.9A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:23.488328934 CEST1.1.1.1192.168.2.50xe51No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:24.367402077 CEST1.1.1.1192.168.2.50x98bfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:24.367402077 CEST1.1.1.1192.168.2.50x98bfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:25.076231956 CEST1.1.1.1192.168.2.50xbc35No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:25.076231956 CEST1.1.1.1192.168.2.50xbc35No error (0)plus.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:25.076455116 CEST1.1.1.1192.168.2.50x9380No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:29.327003956 CEST1.1.1.1192.168.2.50x73e8No error (0)facebooksecurity.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:29.327003956 CEST1.1.1.1192.168.2.50x73e8No error (0)blogspot.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:29.327760935 CEST1.1.1.1192.168.2.50x1fd8No error (0)facebooksecurity.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:37.756516933 CEST1.1.1.1192.168.2.50x48e8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:37.756516933 CEST1.1.1.1192.168.2.50x48e8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:38.789383888 CEST1.1.1.1192.168.2.50x285fNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:38.789383888 CEST1.1.1.1192.168.2.50x285fNo error (0)googlehosted.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:38.790339947 CEST1.1.1.1192.168.2.50x9374No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:42.026767969 CEST1.1.1.1192.168.2.50xf2d1No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:42.026767969 CEST1.1.1.1192.168.2.50xf2d1No error (0)blogger.l.google.com216.58.212.169A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:42.027431965 CEST1.1.1.1192.168.2.50x7bb2No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:43.111504078 CEST1.1.1.1192.168.2.50xd87No error (0)www.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:18:43.111788034 CEST1.1.1.1192.168.2.50xdae1No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:45.537276030 CEST1.1.1.1192.168.2.50x4765No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:45.537276030 CEST1.1.1.1192.168.2.50x4765No error (0)plus.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:45.539134979 CEST1.1.1.1192.168.2.50xb359No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:46.556471109 CEST1.1.1.1192.168.2.50xd6b1No error (0)play.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:47.604443073 CEST1.1.1.1192.168.2.50x5bd5No error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:59.660736084 CEST1.1.1.1192.168.2.50xf561No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:18:59.660736084 CEST1.1.1.1192.168.2.50xf561No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.013936996 CEST1.1.1.1192.168.2.50x28e3No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.014329910 CEST1.1.1.1192.168.2.50x340eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.014329910 CEST1.1.1.1192.168.2.50x340eNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.027913094 CEST1.1.1.1192.168.2.50x2ea9No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.028635025 CEST1.1.1.1192.168.2.50xa8eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:02.028635025 CEST1.1.1.1192.168.2.50xa8eNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:03.214216948 CEST1.1.1.1192.168.2.50x6f0bNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364527941 CEST1.1.1.1192.168.2.50x351bNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364888906 CEST1.1.1.1192.168.2.50x5b2bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:04.364888906 CEST1.1.1.1192.168.2.50x5b2bNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:06.187861919 CEST1.1.1.1192.168.2.50x7a59No error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:06.188205957 CEST1.1.1.1192.168.2.50xfa8fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:06.195461035 CEST1.1.1.1192.168.2.50xabf2No error (0)static.doubleclick.net142.250.181.230A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:07.130217075 CEST1.1.1.1192.168.2.50x7c25No error (0)static.doubleclick.net142.250.185.166A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:08.287286997 CEST1.1.1.1192.168.2.50x923cNo error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:08.287535906 CEST1.1.1.1192.168.2.50x3785No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                    Jul 12, 2024 00:19:08.534270048 CEST1.1.1.1192.168.2.50xa0e2No error (0)play.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:19.905921936 CEST1.1.1.1192.168.2.50xd85No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:19.905921936 CEST1.1.1.1192.168.2.50xd85No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.086649895 CEST1.1.1.1192.168.2.50x556bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.086649895 CEST1.1.1.1192.168.2.50x556bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.086649895 CEST1.1.1.1192.168.2.50x556bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.086649895 CEST1.1.1.1192.168.2.50x556bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.092628002 CEST1.1.1.1192.168.2.50x9d56No error (0)facebooksecurity.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.092636108 CEST1.1.1.1192.168.2.50x8628No error (0)facebooksecurity.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:20.092636108 CEST1.1.1.1192.168.2.50x8628No error (0)blogspot.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:27.325556040 CEST1.1.1.1192.168.2.50x8226No error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:27.325556040 CEST1.1.1.1192.168.2.50x8226No error (0)blogger.l.google.com172.217.16.201A (IP address)IN (0x0001)false
                                                                    Jul 12, 2024 00:19:27.328861952 CEST1.1.1.1192.168.2.50x65deNo error (0)www.blogger.comblogger.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.549709142.250.181.225802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:09.670866013 CEST443OUTGET / HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.ch
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:10.385322094 CEST437INHTTP/1.1 302 Moved Temporarily
                                                                    Location: http://facebooksecurity.blogspot.com/
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Encoding: gzip
                                                                    Date: Thu, 11 Jul 2024 22:18:10 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:10 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 202
                                                                    Server: GSE
                                                                    Jul 12, 2024 00:18:10.516917944 CEST202INData Raw: 1f 8b 08 00 00 00 00 00 00 ff 6d 8f c1 0e 82 30 10 44 ef 7c c5 5a cf 50 bd 9a 4a 82 52 c1 04 42 82 3d e8 11 71 15 23 b8 a4 14 13 ff de 52 3d 3a 97 cd ce 4e 32 6f 45 aa f2 2c f4 44 2a a3 d8 0e b5 57 99 0c 73 7a e1 05 14 76 3d e9 4a df db b7 e0 df
                                                                    Data Ascii: m0D|ZPJRB=q#R=:N2oE,D*Wszv=J'/)lmwN<*.|Z*B@S -nc3czw-LPSYF0w~&
                                                                    Jul 12, 2024 00:18:55.522974968 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.549713142.250.185.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:10.439946890 CEST444OUTGET / HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:11.163006067 CEST419INHTTP/1.1 200 OK
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Expires: Thu, 11 Jul 2024 22:18:11 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:11 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    Last-Modified: Thu, 14 Mar 2024 04:14:12 GMT
                                                                    ETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 24836
                                                                    Server: GSE
                                                                    Jul 12, 2024 00:18:11.168729067 CEST1236INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ec bd e9 76 1a c9 b6 30 f8 db 7a 8a 28 7c 4f 21 1d 93 40 32 23 59 3e 17 21 34 58 b3 40 93 7d eb d3 4a c8 00 52 4a 32 51 0e 20 e4 5b 7f fa 55 fa 09 fa 6f f7 df ee b5 fa 35 fa 4d 7a ef 88 c8 91 44 53 d9 55 ae 7b 64 2d
                                                                    Data Ascii: v0z(|O!@2#Y>!4X@}JRJ2Q [Uo5MzDSU{d-K;;v|e:n3?-}?~zz8\n:firr^c4/@9rn0s]8W'+`4NqKZ(MTSsr^.\l*eib
                                                                    Jul 12, 2024 00:18:11.168788910 CEST1236INData Raw: dd d1 48 b1 66 19 47 03 14 c0 a7 db 8c e2 aa 9a 99 99 40 1f e6 b7 25 78 32 d0 8c d5 fc da d2 18 c6 0d d4 84 1f bb a6 05 4d e2 27 d3 75 60 51 52 fc d8 87 b5 2c d9 da 03 5d 95 f3 f9 7f ac 2d 4d 28 82 ab e8 12 2c ea 81 b1 da 55 6c 8a 45 a1 36 70 06
                                                                    Data Ascii: HfG@%x2M'u`QR,]-M(,UlE6pPWK1sz~# M%__'nom|n5rg{YZJ^*v%docN1U^4}P!ui*4& @PV$|\Q6Qgm
                                                                    Jul 12, 2024 00:18:11.168802023 CEST1236INData Raw: 26 b6 90 5c 32 00 98 8b b1 04 8c 12 c6 5d 63 03 0b 8c 20 12 57 ba 8b e1 ae c7 73 af c3 c3 c5 b6 b3 d5 30 ac 82 e7 49 ac 8e 3c 3f e3 61 3b 6a 8e 30 99 be 3c 37 30 89 db 8d 41 5b 85 62 61 2b 2f 47 da 2a b0 b6 a8 e3 84 0c ab ac 9c ac 90 8b 0e a4 b2
                                                                    Data Ascii: &\2]c Ws0I<?a;j0<70A[ba+/G*@#Zt`=\pMaE?3|P Alqrv!3x\xFZ`xGLBCx?yGo4/IShx?6mxe^NY#gcd`$fv_Z
                                                                    Jul 12, 2024 00:18:11.168831110 CEST390INData Raw: f8 80 1a 0c 1e 9b d3 af bf ff 4d 02 e7 88 d8 9b e3 60 77 75 05 6d a7 df a3 ed e0 97 3e c6 16 24 36 18 31 6d 8b 5b 95 ad fa 1a 81 62 fc 25 7a 2f 32 38 b6 0c 5b 11 64 95 80 d4 22 5c 69 61 0d 85 00 13 88 f6 48 3a 11 04 cf c3 fa 04 1c 85 4a 55 e9 55
                                                                    Data Ascii: M`wum>$61m[b%z/28[d"\iaH:JUU0$E$#F|y84IJ]rsEZD!}?c#2O //KJ2y_njFc}>HD^;96 !k6,;7sh0:'yi#Mj
                                                                    Jul 12, 2024 00:18:11.193676949 CEST1236INData Raw: 4c 07 a3 98 01 3d 93 90 ff 96 29 a5 c2 1b b6 48 de 7a 8a 34 96 14 ff 8b 61 ff b3 66 30 8d c6 db 16 f6 7a 0b 3a 43 12 b7 ed 22 52 1b db 92 8d 3a 79 4b dc 85 ec b5 bd c8 6d 3c 57 ec 89 d7 4f 8b c9 e4 bd 94 c2 fc 5e ca 17 e9 fe 7e dc a8 6c 3c dc 0d
                                                                    Data Ascii: L=)Hz4af0z:C"R:yKm<WO^~l<0x:\Iy*"IUsjHeN6H<>~hqt]cKnoKx7dt||<(y7WB#CS<PHxFxdif|Q}Z3i"\)$
                                                                    Jul 12, 2024 00:18:11.193703890 CEST1236INData Raw: 5e ea d3 47 04 cd b6 7a eb a9 f4 07 f8 f8 35 0f e4 61 f5 3e a4 53 84 ad 0b f1 38 bc 54 3e a4 c7 f7 29 c2 17 53 f4 35 7f c6 de e7 70 21 03 3c 9f d2 6b 48 36 d1 21 f1 01 01 d5 04 03 86 c7 50 40 0c e6 03 0c 06 70 f5 29 0d 9f a2 eb 89 db 25 06 b5 76
                                                                    Data Ascii: ^Gz5a>S8T>)S5p!<kH6!P@p)%v:L+cHKJ`SdsNwa[gm] KV`.rq>;}*3;yR5{"/}dXLu@wC]y<P#Uawl5W6yd|>ktxh
                                                                    Jul 12, 2024 00:18:11.193717003 CEST1236INData Raw: ac bb f4 da 1e 5b da dc d9 e7 05 eb ce f3 47 f9 6a 99 f8 12 3e 54 21 a1 6f 22 46 58 f9 18 6e f1 7b cf b5 6c 60 49 63 53 13 d2 31 b2 75 1f 31 8d 42 a7 b9 a4 42 9c 28 5f 3d 49 09 3a 50 90 d8 09 7b aa ff 01 0a 58 55 7a 88 b3 c5 ad 97 43 ac 95 11 6d
                                                                    Data Ascii: [Gj>T!o"FXn{l`IcS1u1BB(_=I:P{XUzCmpo<lX'1!&q)V0-+Z5B%2Wk#"?'<YGZjcY)LH@=op`&x ]\1\vU>&^B^9%zBk-P
                                                                    Jul 12, 2024 00:18:11.193829060 CEST1236INData Raw: 9b 5b 2d 8b cb 3c e6 10 8b ac a2 47 ba 79 34 22 ed 31 98 23 71 62 8b 80 4e 2a f4 68 44 5a 12 d8 49 8d 24 73 a0 e2 22 0e 54 5c c0 81 8a c9 1c a8 98 c0 81 8a 73 6b 6f 81 0e 1c 9c 2b 99 53 84 62 6b 2f 6c 4f 7b f9 68 c2 6b 91 19 be 24 b8 2d 85 45 51
                                                                    Data Ascii: [-<Gy4"1#qbN*hDZI$s"T\sko+Sbk/lO{hk$-EQ-Y{=M=>yc~?=Y3q]Jcme_W~CiSy-0:;n=;|%>y9kP&47w.fEQH3j%@E -:g^JS]
                                                                    Jul 12, 2024 00:18:11.193841934 CEST1236INData Raw: f5 5b 64 02 18 47 f5 29 bc ba 04 f5 87 12 bf a4 3f 85 e7 11 bb 89 5d ce 16 a6 a3 50 ca d6 18 19 2d 78 dc 67 c2 32 e0 05 2c f3 59 88 1f 70 b3 8d 1c a0 e6 c3 97 4d a8 72 90 e0 2a d6 aa 1d 6b d5 8e b5 da d0 75 f2 68 cb 91 4c 48 82 14 7d 10 45 ca 28
                                                                    Data Ascii: [dG)?]P-xg2,YpMr*kuhLH}E(M^(`q%uzq@&WPRU.oyq28'Pk-jckYE=X2Afx|S>lhnsV';/UJ]sNuxq7N^
                                                                    Jul 12, 2024 00:18:11.193854094 CEST1236INData Raw: b4 57 9b ee 6d dd f6 76 cf ac 4b c3 72 27 d5 61 b9 bd f1 65 72 68 28 97 bb d5 fc 17 ed 54 33 2b 67 97 c3 fd de d9 e0 d6 71 77 86 c7 c7 f5 ea e9 8d 52 be 2f e5 e5 e3 03 79 68 3f dc 8e b6 9d 3a bd dc d3 aa 9f c7 56 e9 cb 64 eb bc 30 d1 15 a5 53 a9
                                                                    Data Ascii: WmvKr'aerh(T3+gqwR/yh?:Vd0S6G7FrcO?z%ZjrD='yKLvb&P#/T#Q=GS)Sje ^Vv=R^G0.U]_MZa^tAK,3
                                                                    Jul 12, 2024 00:18:17.392276049 CEST400OUTGET /img/2.jpg HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:17.676841021 CEST350INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:17 GMT
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 15847
                                                                    Server: GSE


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.549717151.101.66.137802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:11.647804976 CEST333OUTGET /jquery-1.7.min.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:12.094963074 CEST595INHTTP/1.1 200 OK
                                                                    Connection: keep-alive
                                                                    Content-Length: 33254
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: W/"28feccc0-16f44"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Encoding: gzip
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Thu, 11 Jul 2024 22:18:12 GMT
                                                                    Age: 1948968
                                                                    X-Served-By: cache-lga21932-LGA, cache-ewr18136-EWR
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 1000, 104
                                                                    X-Timer: S1720736292.048903,VS0,VE0
                                                                    Vary: Accept-Encoding
                                                                    Jul 12, 2024 00:18:12.095047951 CEST1236INData Raw: 1f 8b 08 00 00 00 00 00 02 03 c4 bd f9 62 db 48 92 37 f8 ff 3c 85 88 f6 c8 80 99 a2 a4 3a 66 a6 41 c1 5c 1f e5 ae ea ae 6b ca 9e ae ee a1 e8 5a 5c 04 c1 db 24 65 d9 25 72 9e 65 9f 65 9f 6c e3 17 91 99 48 80 90 ec ee fd be dd 3a 44 1c 89 3c 23 e3
                                                                    Data Ascii: bH7<:fA\kZ\$e%reelH:D<#8tNyo>{jq77Mq>/|O?Yrcw$}&l'^\f[z8\e<?^e~u;"\Z?rw0wId}TY4+w^|
                                                                    Jul 12, 2024 00:18:12.095083952 CEST224INData Raw: a4 13 2d 6f e6 f3 d3 53 5d 51 52 55 c4 f3 ce 20 83 e9 4a 02 db 68 ce d5 25 c3 7c c4 35 4a 7d 19 e3 67 67 a8 89 e0 20 46 2b d4 76 41 c8 32 9e c6 1f 5e e7 bb 1d ed f9 6d 6f 3c 8f 77 3f ad 51 76 bb df 03 a1 53 6b 19 5a 4a 83 74 98 8d 3a 02 33 7e 41
                                                                    Data Ascii: -oS]QRU Jh%|5J}gg F+vA2^mo<w?QvSkZJt:3~AGA@P}>d~BafczjzhVDVp<(]i4L4/9_^M9*!y4!@\h0wcagyt~N!Q
                                                                    Jul 12, 2024 00:18:12.095093966 CEST1236INData Raw: 08 dc fc 5a 31 7a 86 82 06 ee e6 d5 44 24 bf b9 cc 56 05 5b b4 36 66 cd 3b 6e 17 d3 28 51 09 ef e0 be 06 d1 57 e6 23 c2 30 b2 9e 51 52 47 d6 1a 63 26 bf 80 da 5f d0 bc 5a 7a c1 08 44 e6 2b bf 2a fa 39 4d d3 84 30 06 81 ce 34 3a 7f 7b dd 3d 37 9b
                                                                    Data Ascii: Z1zD$V[6f;n(QW#0QRGc&_ZzD+*9M04:{=7XMCLz:_=:A+?=r8xzQYl'M:>g>Nb#r5M92[4=LaA\f<<l_fgq@x+og&$E)7mUu`QyA
                                                                    Jul 12, 2024 00:18:12.095163107 CEST1236INData Raw: 7d e6 75 53 cb 52 cd 94 77 f6 e8 f2 88 fb 01 0d 20 f4 52 21 f4 dc 05 f2 cc 05 72 e8 d9 b2 28 63 5a b4 a1 a5 18 74 88 e3 c6 dd 38 26 92 43 b7 97 72 0b 6e d9 1b e0 6f 88 91 ff 48 58 63 53 a6 c4 22 0f 6a 0c 73 38 15 f0 a7 e7 e3 1e bf c1 f0 f1 22 d3
                                                                    Data Ascii: }uSRw R!r(cZt8&CrnoHXcS"js8"*;I^EgR!jRBI?z=:I5=H~J Y'-e{@+.uA]_|Q4qQf2UjH<'h<~/_'"^?Lptyo$@
                                                                    Jul 12, 2024 00:18:12.095175982 CEST1236INData Raw: 95 48 c6 80 ad f2 77 f7 ac 53 74 76 29 cb 24 47 d5 06 c4 f5 9d ea c6 dd 4b f0 31 e5 66 bb bb 0f 6c f2 77 3e 60 61 1e 3f 58 e4 0c f5 70 b5 f7 15 b2 ab ef ff 49 af a3 0c 7b 53 30 46 dc 06 ca e3 ef 3d a5 c1 b0 7a d3 9b ae ca a5 ef 29 0f 82 c3 22 5e
                                                                    Data Ascii: HwStv)$GK1flw>`a?XpI{S0F=z)"^ZZFXQ!M;%[+]mvpL[:(C:48\;C>+gcs42:}MK&yb{.ME_sczDkWL|w<ggSYJR!O
                                                                    Jul 12, 2024 00:18:12.095186949 CEST1236INData Raw: 10 f8 21 7c b8 20 0c da 9c 45 9d 29 f7 6e 8e 3b 88 35 5a dc 6f 2c b2 e8 ce 13 d8 24 69 56 8a d9 66 2d 32 5b 62 d0 37 8b 25 ad b2 c5 8d 83 ce b2 1a a1 d5 f7 9b bc c8 3f ac bd 06 c1 20 31 9b 87 95 ba 52 36 6e 2a 9b 4f a5 cf c6 da e5 78 3e 8b 61 a8
                                                                    Data Ascii: !| E)n;5Zo,$iVf-2[b7%? 1R6n*Ox>a[>5dQ:H.?IlBsc@b2|GUScg4mLY`p&-oIylS3(%&UX29=$=TK9C{i|1*cj~
                                                                    Jul 12, 2024 00:18:12.095199108 CEST1236INData Raw: 68 91 a9 de 6f 82 8d a6 fe c9 f6 1a a6 3f f5 a5 4e 88 51 4f a4 3b 31 f7 25 31 87 b8 9d 8b 83 d5 03 a9 1c 9a 1d 77 2e b0 82 f5 c3 2c bd ba f5 42 24 ea 44 49 6b b9 96 53 9b 0e 89 28 f3 95 7b ce c8 ba 05 45 0c 9b 78 d6 12 96 3c 3d 75 e0 a8 5e 31 3e
                                                                    Data Ascii: ho?NQO;1%1w.,B$DIkS({Ex<=u^1>m62~r pUo&#(yrEIT6nv\)#CAKX`{$=2q-iM]i[$?X+CItDIr2}N2-4p
                                                                    Jul 12, 2024 00:18:12.095329046 CEST552INData Raw: 05 6f da e3 f8 3d da 8d d5 80 10 c0 a0 6c 20 49 0e 4f a1 8c 0f 24 4d 0e 5f 89 c3 a2 03 7a 2d 5f ea d9 a5 8f cd 15 9b 81 38 28 a6 e4 00 00 f7 ba a5 a9 79 c3 19 0e f6 7f 7c 8d 7e 70 a5 3c 15 d1 bc b9 ae b5 3b fb 95 5d ef 1a a2 f7 94 76 07 d7 31 8b
                                                                    Data Ascii: o=l IO$M_z-_8(y|~p<;]v1yrfKnLGB}s&Z.r[&8Y%B|BbYfh:bm.^e]xzg1P*ss-:Xi(Z>ZF>QnyNT8c>
                                                                    Jul 12, 2024 00:18:12.095340967 CEST1236INData Raw: dd f4 c7 fe 91 25 6f 52 f1 cc b4 8d a6 91 67 d1 87 c1 1e 7d a0 8b 8b 3e a3 90 8b be ec 08 f0 b9 1a 49 e1 d2 60 a7 3e 61 9a c8 73 30 9b 20 b6 0a be 3d 42 20 9e 06 7f af 4b 52 a9 7e f3 f5 fa c3 09 b5 56 66 27 7f b8 b8 b8 e8 57 3b e3 b1 47 b8 52 b6
                                                                    Data Ascii: %oRg}>I`>as0 =B KR~Vf'W;GR]v[Qo^R$s}1R],&i\1vo`?z)IL41zC-6.]UU;s%+T+nSqe2C;Xao\eD3#V(`
                                                                    Jul 12, 2024 00:18:12.101655960 CEST1236INData Raw: 62 7d e5 14 07 93 aa 26 23 06 5f 63 4d 2c a5 06 ee 14 57 c3 5f a2 fa 20 9c 1c 1e 1a ac 06 71 5f cc d3 f2 88 fb a4 d2 51 3f 39 1a c0 f6 68 00 39 60 d7 99 2c 02 56 75 fc 9d c8 7a 47 9f 1e 82 7b 50 7b c3 af f5 68 75 9c 98 36 76 8d 64 1b 99 3d f4 1b
                                                                    Data Ascii: b}&#_cM,W_ q_Q?9h9`,VuzG{P{hu6vd=4l*d&UTs;7,v/a>\EMXv#D*-`i0EWQq28'{vAIm8f1Q9-"`i0T,,;6J,?e\J


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.549721151.101.130.137802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:12.796376944 CEST285OUTGET /jquery-1.7.min.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:13.278824091 CEST1236INHTTP/1.1 200 OK
                                                                    Connection: keep-alive
                                                                    Content-Length: 33254
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: W/"28feccc0-16f44"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Encoding: gzip
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Thu, 11 Jul 2024 22:18:13 GMT
                                                                    Age: 1948968
                                                                    X-Served-By: cache-lga21932-LGA, cache-ewr18156-EWR
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 1000, 125
                                                                    X-Timer: S1720736293.228681,VS0,VE0
                                                                    Vary: Accept-Encoding
                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 02 03 c4 bd f9 62 db 48 92 37 f8 ff 3c 85 88 f6 c8 80 99 a2 a4 3a 66 a6 41 c1 5c 1f e5 ae ea ae 6b ca 9e ae ee a1 e8 5a 5c 04 c1 db 24 65 d9 25 72 9e 65 9f 65 9f 6c e3 17 91 99 48 80 90 ec ee fd be dd 3a 44 1c 89 3c 23 e3 ca 38 ce 9f 74 4e a6 ff 79 93 6f 3e 9e bc bf ec fd fb c9 f4 1d ae 7b e9 6a 71 b2 37 37 ab 4d 71 3e 2f d3 7c b9 cd 4f 9e 9c ff 8b 3f be 59 a6 bb 72 b5 f4 63 95 04 77 e6 ee 24 7d e6 c7 c1 dd 26 df dd 6c 96 27 e3 5e b9 fd b5 5c 66 ab 5b 7a 38 88 c3 b8 b7 5c 65 f9 9b 8f eb 3c 8a a2 3f 0e e2 5e 96 8f e3 9b f9 ee af 65 7e bb df c7 bd 75 bc c9 97 3b f9 22 ec 5c 1e aa 5a 3f a0 d6 72 ec 77 d2 c5 30 1e 05 77 ef e3 cd 49 12 a5 bd 64 95 7d 54 59 34 f6 bd 2b af 1b 77 bd a7 5e d0 8b d7 eb 7c 99 bd 59 f9 49 a0 f2 28 eb a5 db ad ef 65 e5 76 3d 8f 3f 7a 41 3f eb 6d f2 c5 ea 7d ee 07 7d aa 10 3d f1 96 ab 65 ee ed f7 7c ed 05 77 e9 72 bf f7 d3 25 55 9f 6e f2 78 97 7f 33 cf 17 d4 2f df 2b c7 9b 78 91 7b 81 4a 97 3d be 7c be da 64 f9 26 a2 db db 32 db 4d 70 31 c9 cb 62 b2 8b 2e [TRUNCATED]
                                                                    Data Ascii: bH7<:fA\kZ\$e%reelH:D<#8tNyo>{jq77Mq>/|O?Yrcw$}&l'^\f[z8\e<?^e~u;"\Z?rw0wId}TY4+w^|YI(ev=?zA?m}}=e|wr%Unx3/+x{J=|d&2Mp1b.:jPZA|<\-wvUz{Rw)wXu&Cx~})?^H#zW|s{z|dnjFaz<&-l}EuV`kFwO}?)zA,wr;C78MG]8n6)fE$n2={o?%<%L7j}gFh44S2|imw4YipG
                                                                    Jul 12, 2024 00:18:13.278852940 CEST1236INData Raw: 7b 27 de c5 af ca f9 2e df 9c 9e fa 69 e4 3e f0 53 25 b7 d8 6a 41 d0 c7 cc 66 51 f5 68 4b 0b 77 77 50 85 9a a8 92 36 c8 3c 5f 16 bb 89 9a aa 59 94 0d 2f 46 6a ae 16 6a a9 56 6a dd 1f af 36 7e 11 5d f6 8b ab b2 5f 74 bb bc 05 0b 02 b1 cb 00 6f 26
                                                                    Data Ascii: {'.i>S%jAfQhKwwP6<_Y/FjjVj6~]_to&'zM>PpLM,<[>vWEUr>NFAbM2?Y4sB8lgwhNL-|zO,uVgMUu:x7Ni|WhHFjE:
                                                                    Jul 12, 2024 00:18:13.278865099 CEST1236INData Raw: b2 8b 5b 93 77 d8 d2 22 de f8 22 2f fd 48 82 86 b4 52 db 98 7d 06 e7 72 b9 be 21 36 3f 59 d3 67 61 82 55 d0 43 b1 68 3f 06 31 d6 ac fc f6 f9 c7 37 71 81 0a 09 2f dc 2c 49 fc 2a 97 79 c6 20 5f d0 10 fc f6 b2 be 6e 85 06 b4 76 bb ba d6 42 59 dc db
                                                                    Data Ascii: [w""/HR}r!6?YgaUCh?17q/,I*y _nvBYH<%yrV{B92+>MH&:\m*#$KGR>K\xlG(7!Uo<|SbG,uEScAOz$Dke4kqzmlyvxb
                                                                    Jul 12, 2024 00:18:13.278978109 CEST1236INData Raw: eb ac 4b 15 5d f7 ae b3 27 c1 00 55 e6 df 8c 86 5d ea 3a de 04 03 aa 64 13 9d d3 f3 b7 fb 70 af 02 14 a5 2e 0e 83 2e bd d8 d2 8b db 3c 99 95 bb 60 78 72 7d 3e c2 98 7b a3 2e 0d 78 47 6f 56 eb 7c 13 e3 83 de 13 ad 86 0c 06 8d 62 37 54 6c b1 2d f3
                                                                    Data Ascii: K]'U]:dp..<`xr}>{.xGoV|b7Tl-zVxpy!u#e>-gc2y?~(lL=W/H0OoYVkwty>WS4OGLA}Incr;*_36hWo;B{n
                                                                    Jul 12, 2024 00:18:13.278990030 CEST1236INData Raw: f9 94 d8 21 7d f8 ef 8a 5c 7c 98 2b cc 9b ee 9f 23 54 e9 af 21 5a d9 4f 20 05 a2 0d 5d 57 ad 89 a7 17 ba 92 fe 73 d6 0a fc 5a ee 26 7e aa 86 39 f1 22 bc 09 88 8f 2b 0a 58 94 e4 7e 1a 98 3b df e3 0a 88 65 bf 59 02 2f da fb c3 41 59 3c e9 ee 63 f4
                                                                    Data Ascii: !}\|+#T!ZO ]WsZ&~9"+X~;eY/AY<cypV,j*8NNV5#/#@ |O?#WqgKbZpOM3,=G$?j ]L_pR$'a,A"uBiMhp}zJ0HZ'
                                                                    Jul 12, 2024 00:18:13.279000998 CEST1236INData Raw: d0 bf 39 ff 76 bb 66 ec c5 41 c5 69 9a 6f b7 8d e5 17 0d 82 8c a9 ac 60 ab 3e 72 63 cb 63 59 ae a9 d8 cc e6 3d a9 93 aa 9a aa 94 e4 78 ae 2d 0b 2a 08 07 4d e0 cd 70 37 8e 3a 13 96 d8 6b d3 94 05 16 ba 67 b4 15 67 57 65 7f 46 e0 40 4c f1 70 06 4b
                                                                    Data Ascii: 9vfAio`>rccY=x-*Mp7:kggWeF@LpK 3xg ~#nW{(&jf^Tx.@wE:E~.oxlxrE}U.!0a)}FM5]8lI95eV!V4[
                                                                    Jul 12, 2024 00:18:13.279012918 CEST1236INData Raw: e4 5e c1 e5 8b 6e 0e 41 55 fb 41 e9 cb 96 93 2f 56 a5 c4 d1 a4 92 32 ad 76 79 12 c0 c2 34 9a d0 9f 8a bf 3c 40 15 66 ab c6 c9 a7 38 9d 4d b5 cf 2a c9 43 51 41 7f 18 ba e0 42 66 3a 5d 3d c5 7d 5f 43 98 33 87 79 64 d6 2e f3 0e 84 aa 35 6a 62 4d 69
                                                                    Data Ascii: ^nAUA/V2vy4<@f8M*CQABf:]=}_C3yd.5jbMi:,/Lfy27]myPuwE5KAn/H#Sq5`bhvZ>RbT* sB]"n@l\Al:g{Re6lsS!4
                                                                    Jul 12, 2024 00:18:13.279144049 CEST1236INData Raw: 0c fa 3d e7 16 fd 47 50 2e 82 d1 ec b5 5e f1 e9 7d fc de b4 b6 43 bd 0b cf 3e 59 54 04 80 9f d7 11 cc 34 70 c6 e0 d0 8a c8 67 8b 8d ef a8 05 ff e1 5e 11 d3 ca 02 da 7e 7f e7 34 15 5e 90 74 e7 dc ab cb 0b 8e c1 80 49 d0 4a 2d d7 46 ce ec b2 3b a1
                                                                    Data Ascii: =GP.^}C>YT4pg^~4^tIJ-F;t)eHx|K@sFuuM#WJ$%oRg}>I`>as0 =B KR~Vf'W;GR]v[Qo^R$s}
                                                                    Jul 12, 2024 00:18:13.279155970 CEST1236INData Raw: 2a 95 35 23 13 03 c6 dc 1a b2 69 03 c3 22 e2 e8 9d 88 36 a4 8a ca 3a 4b 82 7a b0 b8 00 3f ee da ae 28 74 58 40 d8 ba 7f 1d 04 6a 6e 3b 44 e3 c7 39 13 6d 8c 87 7a ca 0b 6c 4e d1 27 0d c7 74 63 52 57 f3 9c c4 f1 9d 6b e1 55 cd 18 2c 6e 25 b4 88 de
                                                                    Data Ascii: *5#i"6:Kz?(tX@jn;D9mzlN'tcRWkU,n%=*uqz`)WN#h]aqGMTg8>b}&#_cM,W_ q_Q?9h9`,VuzG{P{hu6vd=4l*d&UTs;
                                                                    Jul 12, 2024 00:18:13.279259920 CEST607INData Raw: 88 0a 1c 6a 41 91 2b b9 5d 07 46 36 d3 14 d4 07 05 02 5b c9 bb ca fb ed 37 fb ea b7 df bc 26 fc 36 ee a3 fa ad 40 70 e7 12 1e b1 0f d5 8a 88 fc 1e 70 a6 19 5e 8b 71 32 a0 2a 66 90 3a 46 52 4d bf 51 8d a9 1a 70 cf 80 69 5e 3d 08 e9 16 d7 24 c1 d3
                                                                    Data Ascii: jA+]F6[7&6@pp^q2*f:FRMQpi^=$KkkuaYa(vm}@N)8WK|ZR[P[(qBlGNA&0[wia|bAv #w^(L/N:t#/#J"+4jv
                                                                    Jul 12, 2024 00:18:13.286128998 CEST1236INData Raw: 0d a9 05 17 36 85 72 a2 3b 42 20 d0 9e f3 fd 32 82 79 f5 25 03 49 b9 45 80 93 15 87 ef 2c 59 78 4e eb e8 81 cf 80 d0 b0 e0 87 14 67 6e 37 62 a2 9a 06 83 0f e1 ad 1c b1 69 77 69 1d 8e 5a c2 3b d4 e4 1d 56 99 58 ac 2b d1 33 0d 62 01 44 b1 1e 7b c2
                                                                    Data Ascii: 6r;B 2y%IE,YxNgn7biwiZ;VX+3bD{q@:/)n5G5\UU=Az-1a3:GP` 2b:\lZEr>>>y?4Pz%`@l{wYi8":fek+$w'I~"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.549723142.250.185.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:13.084359884 CEST439OUTGET /-v_4byqqmunc/UMRdc57l7VI/AAAAAAAAFa8/6XdXGvR1fEQ/s1600/1.jpg HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:13.718560934 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="1.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 6564
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3068
                                                                    ETag: "v15af"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 f0 00 00 00 03 a0 04 00 01 00 00 00 a0 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 a0 00 f0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 07 01 05 06 00 08 ff c4 00 43 10 00 02 01 03 02 04 03 05 03 08 08 06 03 00 00 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220CCC!1AQa"q2#BRbr3s$4CSc1!1AQq"2aBbC?W7J4j5h-<UX*y4*sR@2j,T9q*T"W=-Rhmz- S9TZzUuP2GRG(^E*8>*Ei)WuP}jn<Q5j-Qh`deTh"i^Z`V'VY=ziRd, TsY |=P1*h@QyO7MEJY"z(af-
                                                                    Jul 12, 2024 00:18:13.718619108 CEST1236INData Raw: 3c 39 9d 3e 4c 45 69 89 2d 20 db a6 6a 12 fa 06 21 5c 5b 39 18 ce 2a 26 a2 ac 83 31 8e 94 13 29 b5 48 55 da ab 42 27 fb 14 a1 57 a5 09 31 90 6a b4 97 51 9a ad 22 77 38 a8 a4 aa 31 45 a4 8d 56 58 61 b8 f2 a6 d5 a3 18 72 9e f7 29 6d fa 74 aa 64 33
                                                                    Data Ascii: <9>LEi- j!\[9*&1)HUB'W1jQ"w81EVXar)mtd3i:teIqQ} RYOJ/"]HAx5/?miaK+!\7zTMG(Y8AHE6HeqJ-=).(RKZ{Qi\beBD6eR
                                                                    Jul 12, 2024 00:18:13.718628883 CEST1236INData Raw: 04 ea 69 f3 01 96 8d 97 3d c8 22 8b 42 7e 4f 7c 7d da ac d1 3b 88 cc 27 04 6f e5 4a 2d f6 0b bd 5a ce ea dc 9b 53 0b 8e 4e 57 59 15 b9 4f ed 2b 75 c8 ea 05 31 34 aa de 96 d6 ef 4f 4b 78 8a 59 88 42 e0 08 cc 99 00 60 6d 9e b5 5d b5 11 45 6f e5 e7
                                                                    Data Ascii: i="B~O|};'oJ-ZSNWYO+u14OKxYB`m]Eouj)6L}n+ Yee4F^pfxGk?|2c-!Ajc:E5TIJ/'zQWZ/"M'n5"J.&{0"#\IfI2
                                                                    Jul 12, 2024 00:18:13.718729973 CEST1236INData Raw: b8 ce 6b 32 4d 44 73 de 84 76 23 d2 a4 69 64 c2 9f 85 09 4c f1 34 a7 fe 2d d7 c7 dd 6f b6 b3 15 3b 1e 52 a8 14 e3 c8 e3 63 d0 d7 6c 7e 18 66 4b 5b 48 59 49 27 3e 42 a9 0d c6 98 e5 6d e4 5e 5e 66 7c 6d e9 e5 5c e6 09 ef 62 9c 58 34 cb 1d 67 84 6e
                                                                    Data Ascii: k2MDsv#idL4-o;Rcl~fK[HYI'>Bm^^f|m\bX4gnE{aunp^HbG.:G}sqMu }5h?KK"TwUYijocK!$`pV1V[Q3'I}cqCj"J8;eqSa?9Ox
                                                                    Jul 12, 2024 00:18:13.718744040 CEST896INData Raw: f8 72 6d 1a 16 6b 99 9e e2 76 3b c9 2b 16 6c 01 80 32 6b 9e 59 5f 66 a2 1d 1e ae 73 a5 df 64 0f fa 79 46 33 d7 dc 35 8c a7 a4 ba 61 f1 e3 eb 0a eb 87 35 3e 5b 3d 5e da da 08 ed e5 83 4e 69 50 c5 f7 99 b9 97 19 6e fb 8d bc ab c1 ab 1f 77 2b 9e f0
                                                                    Data Ascii: rmkv;+l2kY_fsdyF35a5>[=^NiPnw+g&KoQl{0h'l.<Q8/6qyOY;-/hHu+TE`Ho2Wu*Dx^J"[E2M8-RkS3z
                                                                    Jul 12, 2024 00:18:13.718955040 CEST1177INData Raw: f0 64 f1 92 aa 21 bb fc a9 00 3c 98 26 95 20 3b e7 1b 9a 50 0f 21 ce e7 6a 80 0e e7 26 b4 8b bb ef 4a 2f 23 83 9a 91 76 7a d0 72 9c 7e bc fa 24 6d fa 97 08 7e 61 85 6a 19 97 6d 1c 98 ae 2d 19 47 c8 14 23 51 bd 08 74 93 e3 42 1e 37 c8 a1 09 9a 12
                                                                    Data Ascii: d!<& ;P!j&J/#vzr~$m~ajm-G#QtB7Hj!U/I0FMHqv.kN~>FawIzk(kT:;HO>'~!&|TLNVfaC;b-&.JK$m'
                                                                    Jul 12, 2024 00:18:13.755050898 CEST439OUTGET /-__0X3NTuBRM/UMRdfKfKA3I/AAAAAAAAFbM/gvAViqUuYhE/s1600/3.jpg HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:13.941611052 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="3.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 11569
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3068
                                                                    ETag: "v15b3"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 f0 00 00 00 03 a0 04 00 01 00 00 00 a0 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 a0 00 f0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 09 00 ff c4 00 3f 10 00 01 03 03 02 04 03 05 06 04 04 07 01 01 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220CC?!1AQa"2q#BRb3r$4CSc0!1AQ"2aqB#R?3MJR< w@SY3%9)+\H-yFL|%!ID7w5#%BVPWEScc9Tz*lFi(4f'%#B!<(8DU%jGB7h)JE@+hMHNZcIJ6ZjmuXb4{6]el]5"]oc]=*":fkcsMJkbubd S$w^
                                                                    Jul 12, 2024 00:18:13.941641092 CEST1236INData Raw: a6 2a 48 79 ff 00 c1 70 28 7b a7 b5 0c 95 72 1e 39 5f 0c 90 30 f3 24 73 ed 44 9d 81 38 ed 76 31 15 d5 34 b2 82 6a d7 b0 12 5e 42 4d ab 3c cf 3a 21 63 4f 9e 15 64 75 a8 5a 18 71 dd b7 a8 12 44 60 82 f3 80 0e f4 2f b0 ee 83 31 22 29 29 00 0a 24 25
                                                                    Data Ascii: *Hyp({r9_0$sD8v14j^BM<:!cOduZqD`/1"))$%q%7x;rBYxc)wP03T`bTSR*u3qVdP5U7X#KEBuvD0u#89!+!QpGKrR+g3
                                                                    Jul 12, 2024 00:18:13.941651106 CEST448INData Raw: bc c6 b7 f1 34 96 c9 71 1d f9 55 39 57 05 c7 1b 92 b2 bb 72 bc bb 3d 60 fb a0 0c 00 0d 03 76 6a 84 14 55 0c 05 f0 32 9c 64 2b 39 26 a8 22 53 8a 20 b6 f0 f7 56 39 fa d5 fd c5 d7 68 71 e5 79 8d 82 39 d1 5d a1 6b 86 4c b7 b6 98 cc 29 e7 39 f4 cd 5a
                                                                    Data Ascii: 4qU9Wr=`vjU2d+9&"S V9hqy9]kL)9ZYR{ =i9/Dc_'RT)B5vz|OA[KH@B0=y&=T`)lr6R3jbq%A\Xc&ZK~iB)VUK'} ,'OZ1rGbN
                                                                    Jul 12, 2024 00:18:13.941756010 CEST1236INData Raw: e2 72 e6 a5 07 52 54 52 e7 6b cb 95 c0 9e 00 b3 9f 5a 72 82 5d 8a b0 62 d7 76 b8 1f 69 6a 00 f6 a2 f9 51 7c b1 e8 fa 56 5c 95 02 b2 b5 66 a9 cd 22 6d 64 bb f6 a8 bb 6a b9 49 93 75 9a fc f7 52 9e 14 97 95 90 94 8e 41 23 90 ad a9 28 f4 72 db 72 76
                                                                    Data Ascii: rRTRkZr]bvijQ|V\f"mdjIuRA#(rrv}*R"w]YGj"[Y/.L(tHG^{8()kBf089OcDL?2#SnpKriD{0h8H([\R9ID\pPutYg&ME%uW7lXj%
                                                                    Jul 12, 2024 00:18:13.941765070 CEST1236INData Raw: e1 42 15 00 0f cb 44 a4 43 e7 b1 00 93 83 f3 af 50 70 07 01 39 c6 c7 15 08 4d b5 23 8b 50 40 04 e1 2a 56 c9 c6 30 6b 06 ae f6 1d 3d 05 6f 67 5a 69 19 a1 86 1a 4e 79 00 12 0d 79 2c 8b 93 d5 c3 95 c9 a1 db 25 17 02 72 40 ce f8 35 91 9a 11 63 8c d2
                                                                    Data Ascii: BDCPp9M#P@*V0k=ogZiNyy,%r@5c]Al&1c$]HR0GZ%'hzm^"PI%k2WOtGC/~|5a\{19z7ay]:L.#~5PW$iZtIA<'D|M
                                                                    Jul 12, 2024 00:18:13.941775084 CEST1236INData Raw: 7d f9 57 95 99 ea 60 cb ad aa ec 5c 75 28 4a f6 e4 3d 6b 1c 91 b6 28 b9 5b 6e 2a 75 23 2a 1c 39 e8 71 48 94 53 e4 6c 65 4c b5 db 25 87 17 c2 17 81 cb 00 e7 34 ae 87 7d c4 de 21 b8 d0 f3 da 04 80 72 b4 03 9c 8e ff 00 11 46 9d 0e 8b 4f 82 b3 72 b6
                                                                    Data Ascii: }W`\u(J=k([n*u#*9qHSleL%4}!rFOrynKr<h.KiB5y|CW*H<\B:{MJyRIm\@vJXFqRhk!\9:V*{[RBh*fJO<_*$S;F


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.549724142.250.185.225802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:13.085962057 CEST439OUTGET /-wwi9gLDAiVk/UMRdd5ct3xI/AAAAAAAAFbE/5BE1vH6Z7nY/s1600/2.jpg HTTP/1.1
                                                                    Host: 1.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:13.729465008 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="2.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 13767
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 20:24:58 GMT
                                                                    Expires: Fri, 12 Jul 2024 20:24:58 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 6795
                                                                    ETag: "v15b1"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 f0 00 00 00 03 a0 04 00 01 00 00 00 a0 00 00 00 00 00 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220@ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCrXYZgXYZbXYZtextCopyright 1999 Adobe Systems IncorporateddescAdobe RGB (1998)XYZ QXYZ curv3curv3curv3XYZ OXYZ 4,XYZ &1/CC
                                                                    Jul 12, 2024 00:18:13.729499102 CEST1236INData Raw: 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 a0 00 f0 03 01 11 00 02 11 01 03 11
                                                                    Data Ascii: ?!1A"Qa2q#BRb$3Cr4!1AQ
                                                                    Jul 12, 2024 00:18:13.729511023 CEST1236INData Raw: b8 b4 e0 e7 f1 26 b8 99 09 6d 45 05 d4 82 4e c7 d7 73 b7 52 40 e8 30 29 1e 05 44 a2 1e 8d 81 26 ed 09 b7 fc 7f 01 4d ad 0e aa 48 20 38 12 39 81 68 9e e1 20 9c 1c 6f b6 36 ae f0 23 7e 08 b6 97 d1 c6 7c b4 bc c3 a0 3c a5 a4 82 12 30 90 b4 85 84 ad
                                                                    Data Ascii: &mENsR@0)D&MH 89h o6#~|<0K?0='a#MA;lE,w[vNZ>yt"$!dw'i\Amx<71jSr)R!n|h]g~ h$vAJqjQrt
                                                                    Jul 12, 2024 00:18:13.729675055 CEST672INData Raw: 96 b1 24 f8 a8 49 3b 27 aa 55 8d fa f3 03 bf b0 a7 3b 77 78 1b fa 8b a4 4d f8 94 38 9c 24 f3 ec a0 91 92 31 e9 9a 25 94 73 14 b8 79 80 49 52 54 52 32 01 3b 91 f5 a2 42 1a 64 8e 47 48 39 03 1b 83 d4 6f d0 d3 8b 80 59 8b 4f 78 6f 95 12 48 48 ca 42
                                                                    Data Ascii: $I;'U;wxM8$1%syIRTR2;BdGH9oYOxoHHBGqrbBp%JH#R[n_.L-<I>gm3Bd8 OZQrip.AG.yH,<MPQ}F3NCi15;p-0'h,+]E2l4!>FzS
                                                                    Jul 12, 2024 00:18:13.729686022 CEST1236INData Raw: c1 39 df ca a2 05 3f 1e 0a 3d 4f c3 6b 27 2e a3 1d a8 c8 e0 8e a3 ad 2e 05 4c 15 c4 6f 4a 10 1b 88 a2 c6 45 c8 23 89 a2 41 02 38 29 7b 45 c8 1b c8 a2 c0 a0 4f 23 ad 1a 47 12 b6 bb 55 0b 1a 0b 6d 3d 28 41 61 4d 27 bd 70 39 3e b8 35 cf 09 42 a3 dd
                                                                    Data Ascii: 9?=Ok'..LoJE#A8){EO#GUm=(AaM'p9>5BIzWBltVK4o_`'UI|;Jbqd~]wns[:Z%auBv89h4O3lOIeIR['Op+Qq]
                                                                    Jul 12, 2024 00:18:13.729697943 CEST1236INData Raw: e8 5c 53 e4 35 64 a3 c3 21 ba b5 08 8c fa 48 00 79 ab 27 d4 e1 da d6 0d f7 4a b3 ba 1b 91 b9 2a 0e a3 04 05 7b 8a 89 a7 b1 c3 62 ee 75 a9 f2 40 2e f6 0f d2 97 84 97 46 11 cc 00 18 fc eb 41 0b 1f 66 c5 15 e9 46 78 25 b1 25 db 2c 0c 2a 38 50 0b 68
                                                                    Data Ascii: \S5d!Hy'J*{bu@.FAfFx%%,*8Phsdf4RJm+ijMU!gPEJY!RNS%(.H)xV6g=iAe[U#s^m@$J)NZ\&UX4kSnwT
                                                                    Jul 12, 2024 00:18:13.729707956 CEST1236INData Raw: 2d cb fe a3 b2 68 2b 4f c6 dd e6 22 0c 50 79 52 08 2a 5b 8a f4 4a 46 ea 3f 4f bd 5d ec b6 31 0a 33 ba 5b 1c f5 c4 9d 51 a3 78 a3 74 75 e6 e1 a9 b9 01 08 69 4e cc 84 85 ba 52 0e 47 22 d2 bc a3 62 76 21 5e 95 1a d9 d9 c4 23 f9 b2 f7 49 52 a1 66 c9
                                                                    Data Ascii: -h+O"PyR*[JF?O]13[QxtuiNRG"bv!^#IRfE!jZ.LVu|g\Yk<H'JYDV6pxofNlZyJyNBS}>aV8D;#:g n(ip)x)Nq<v7/E#)$r6
                                                                    Jul 12, 2024 00:18:13.729721069 CEST1236INData Raw: 0e c6 bb b5 ec 58 55 a9 7f 86 5e 4e 76 d0 5a b6 1b 1a eb 4d c8 9c 4a 61 c7 9c cb 8e a9 7f 2a 53 cd b1 27 eb 83 4d df 06 ea 9a 8f 38 34 1a 28 aa b5 55 ce 6f 64 d1 d2 5c 68 e2 7d be d5 11 89 d2 19 f8 d9 41 b0 d3 09 00 04 9e e0 7d 33 bd 67 b4 f0 95
                                                                    Data Ascii: XU^NvZMJa*S'M84(Uod\h}A}3gG/nKTV@JL$@+SEF>J9j}B>XRr|z76UQ;b4D VFPi_,!u9{r7tikR;y0?BJF0k8q
                                                                    Jul 12, 2024 00:18:13.729931116 CEST1236INData Raw: 33 32 2f 89 fa 42 4a 32 a0 f2 4e 16 94 f6 1d 95 d3 bf b5 44 bd 38 3d de cc ba e8 96 57 ac 8c a5 25 f1 45 ff 00 e3 20 56 bd 1d e1 bc 1c 7d c2 b9 2f 28 f3 2d 6a c9 3e e4 9d fe e6 a2 3b 52 59 f0 6b 63 54 22 9b e1 79 7e 4b 96 c7 1a 15 ae d8 cc 66 f9
                                                                    Data Ascii: 32/BJ2ND8=W%E V}/(-j>;RYkcT"y~KfU>l|Sc?12RJrI$ezw-.j_"WM/u>!#~l\Jh*TNa)#'5Z-M?.qKIB{TVGmd3PjV|(8O
                                                                    Jul 12, 2024 00:18:13.729943991 CEST1236INData Raw: 2c 63 14 ea 47 64 fb b5 3d 18 82 d9 92 46 f5 36 ba f2 36 e5 83 1b 92 d2 8b 64 90 a6 5b 90 95 20 a5 4c b8 39 90 a0 7b 28 1e a2 bb 57 9d 3d 12 9a 44 ad 14 15 f7 c6 2d e3 c9 4f bd a1 2c 08 47 c5 a2 c1 1d 4f 2d dc 60 25 45 b4 9f 64 e7 15 8a ed 8f 26
                                                                    Data Ascii: ,cGd=F66d[ L9{(W=D-O,GO-`%Ed&k,EkHChPS78tih'S^YMjRsyJ{)JZf|]zN2%$c+PR`>fS'm%?U]nJxxGd2yyAjV
                                                                    Jul 12, 2024 00:18:13.736845016 CEST1236INData Raw: cf 4a 43 b2 3e b7 a7 24 52 0a 87 f1 9b d8 50 8e 0c 5a 4e 05 10 a1 6d 0c 91 b5 12 47 64 aa 38 fd 04 45 91 64 bb 81 82 db be 1a 88 1d bf bc d5 57 53 a9 cf 4f 2c 2e 37 34 7d 16 d5 0b f1 ee 6e d0 cb 4b f7 89 48 dc 07 58 07 eb 8a c5 55 b4 fe a7 a0 cb
                                                                    Data Ascii: JC>$RPZNmGd8EdWSO,.74}nKHXU[75!aPzz}~O}"PY,[VH80Np2e>*X9`uwxkRu yxdjW&8P+'9X


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.549726142.250.185.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:13.858534098 CEST439OUTGET /-SyYUToBmQ9Y/UMRdgEOhfsI/AAAAAAAAFbU/VbjIpJ97dU8/s1600/4.jpg HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:14.499891996 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="4.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 23470
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3069
                                                                    ETag: "v15b5"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 f0 00 00 00 03 a0 04 00 01 00 00 00 b4 00 00 00 00 00 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.ch
                                                                    Jul 12, 2024 00:18:14.499928951 CEST1236INData Raw: 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00
                                                                    Data Ascii: IEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Con
                                                                    Jul 12, 2024 00:18:14.499938965 CEST1236INData Raw: 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38
                                                                    Data Ascii: @j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555
                                                                    Jul 12, 2024 00:18:14.499988079 CEST1236INData Raw: f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d
                                                                    Data Ascii: m8Ww)KmCCI
                                                                    Jul 12, 2024 00:18:14.500000000 CEST704INData Raw: 3b bc 94 b7 f5 6c 9f ef a8 25 c4 9b 1f ed ba c1 4e 4f 15 e6 f5 a0 26 59 da f1 3c 60 fa 3d 52 82 3f be ba 83 11 64 c6 d6 b2 d3 a0 73 46 ea 3d 9b 4c c2 ba e0 2a ee 98 ee 79 a1 4c 12 47 fc d5 3c b5 2f 88 fa 9f 1f b2 db 60 0f 17 0e 4d d1 3a 2a cc c4
                                                                    Data Ascii: ;l%NO&Y<`=R?dsF=L*yLG</`M:*Q47vS}q,]z+/?$HK%JGw*YXL6M4_egC>sIUfDl"W6[oPm<&kT6CeciJ!J%SHA!1w3
                                                                    Jul 12, 2024 00:18:14.500103951 CEST1236INData Raw: 29 9c 25 a1 80 04 52 65 a9 a7 1b ca 40 c1 ad 87 a9 ad c1 48 b4 d9 7e 0e 13 da 87 7b 81 dd 72 34 44 de b1 33 32 33 8c 3c 00 0a 18 04 f9 1a 8c 78 0d da b2 ca 80 d6 16 63 63 bc b8 1a 5e 30 ac 82 93 da ae 34 d2 09 63 b1 4b a5 69 63 ae 16 88 fa 9e ec
                                                                    Data Ascii: )%Re@H~{r4D323<xcc^04cKic\BcKDIlJx?(n}TOQ3nK?*NVEDN"BT1JyMN.0)=N#i#nv`QbOa@sB9;(7KZZ5R
                                                                    Jul 12, 2024 00:18:14.500113964 CEST224INData Raw: 0a d9 92 1e 4b 58 23 f6 13 b7 ff 00 56 e3 e9 5f 33 f6 9f 15 76 21 89 98 62 77 80 17 b4 58 ef fb 49 f3 37 f2 b0 57 aa 1a 48 e3 85 b1 db c4 f0 49 fa 0f 2f 9a e4 6f 6b 4e 95 b5 d3 1e b6 dd 51 0d af 0a cd 74 52 a7 c6 42 7f 03 4a 2a 21 d4 27 d1 21 5f
                                                                    Data Ascii: KX#V_3v!bwXI7WHI/okNQtRBJ*!'!_A`yWv78H'S:qM3do xxLp;J>1A[)Ou}['@(c4'Y~Z-N*df"K8)%m{;}>Y
                                                                    Jul 12, 2024 00:18:14.500123024 CEST1236INData Raw: b4 b4 30 80 4b 9d 72 43 9c 46 96 68 d0 f3 b1 e2 74 13 c9 82 4f 1b 1a 5a 6e 48 b9 e9 d1 73 c2 f5 62 6d ce 37 e3 34 52 7e 9c 83 f3 15 e9 62 8c ca 0e 52 92 f7 fd d9 b3 82 68 bf ea 1b 7e a3 d2 e8 db 8f 17 67 6e d8 22 94 53 53 4b 4b 53 ae c8 c7 48 c9
                                                                    Data Ascii: 0KrCFhtOZnHsbm74R~bRh~gn"SSKKSH#%;(9H-1V(j[;B(D.4K5@>~iJ@fl+ldKD*H@.H:Bk` #k0%9^\*sV YEwkW9H/''3bh.C-r#AB
                                                                    Jul 12, 2024 00:18:14.500134945 CEST1236INData Raw: 55 0f 59 16 1c 99 6d 20 60 6d 77 8f cd 35 68 c2 45 9a ff 00 2f aa 59 50 49 21 7c e9 13 eb 69 17 90 8c e5 41 9e df 55 d7 38 b1 03 bb bf 5f a2 d4 0d cd 9b c9 5b f6 7d 63 22 d4 ca da 29 38 20 f1 9a aa c9 03 25 17 46 46 4c 65 54 9a 91 0f 5d f5 4a 9c
                                                                    Data Ascii: UYm `mw5hE/YPI!|iAU8_[}c")8 %FFLeT]Jp`,1l4)nhnl^S3Hu#7lXE#n6^Q?5.W\PTX4+W0,RF`WbL&N`vP/,wE7l1%
                                                                    Jul 12, 2024 00:18:14.500144958 CEST448INData Raw: 32 6a 53 3b ce 97 b1 b0 be 5b 73 1c 41 e9 6b 26 7d 51 ec 81 a1 f5 23 ef 3d 60 72 e3 a7 ae 69 ef 09 d7 4b c9 49 1f b8 b2 49 1f d8 55 2c a1 ed ce 27 45 61 54 1b 2b 39 da df 11 6b 79 84 c2 4c 26 0f 59 da 5f 67 03 76 fc 76 f8 2f 5a 06 1c fe 8f cf 55
                                                                    Data Ascii: 2jS;[sAk&}Q#=`riKIIU,'EaT+9kyL&Y_gvv/ZU,vc ZtRITvMNAyQTRYb9uF,\nQhgs9@>?UN/yVJaxGhJEz3cK:-LSP[N^6^#
                                                                    Jul 12, 2024 00:18:14.504842043 CEST1236INData Raw: 2a 46 c8 71 da 2e a5 60 70 94 0f c4 ae 7c fc bf 97 7a ee 6a 57 41 dd b1 9e 22 e0 2c 78 66 e2 d1 d5 ba 03 ef da c5 20 9a 9e 40 fe e1 8d f1 13 63 ed e0 3e ab 82 35 37 b3 bd b3 ab 3d 46 bf 6b 5d 73 71 99 71 7e eb 2d 4f 8b 5c 47 4b 0c 32 d0 c2 5a 68
                                                                    Data Ascii: *Fq.`p|zjWA",xf @c>57=Fk]sqq~-O\GK2Zh|jP>k){Q>\q'[NvztjimtUiHau{`rt(mJVy**#\C1WVwak%.Jxs$|x6/{{ptU7
                                                                    Jul 12, 2024 00:18:18.116162062 CEST477OUTGET /-uxYJcIDwn9w/UMRf4-a-6KI/AAAAAAAAFbk/8pe3Zw5X15E/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.png HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:18.303093910 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="[www.gj37765.blogspot.com]bg_search.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 1421
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3073
                                                                    ETag: "v15b9"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 57 08 06 00 00 00 8e 6a fc 8e 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 04 d9 49 44 41 54 68 81 ed 99 ef 6f 14 45 1c c6 3f fb a3 d7 eb 71 57 9a b6 41 ae b4 04 63 40 8c 29 4d 2c 0d 84 90 48 d1 57 7d c1 2b ff 01 b0 b4 7d 67 8c be 36 bc c6 98 18 7d 41 41 1a 12 83 89 84 c4 44 23 af a8 52 21 c1 28 88 fc 88 4a 11 34 42 cb b5 a5 b5 bd db d2 bd db db dd f1 c5 76 f7 ee 5a ae b7 57 e1 0e 71 9f cb 24 77 3b 3b 33 cf 3d df 99 ef cc 93 91 b6 be fd b5 a0 8a 50 15 79 ae 46 55 fb f4 8c 71 5a 05 d8 bc a1 b1 2a 44 f4 4c 96 e9 94 de 90 36 b2 a7 c2 b5 35 92 ea 3c 16 cc cc 1b 15 25 a2 2a 12 6b 42 2a 1b 9a a2 8c cf 68 92 69 5a [TRUNCATED]
                                                                    Data Ascii: PNGIHDR#WjsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDAThoE?qWAc@)M,HW}+}g6}AAD#R!(J4BvZWq$w;;3=PyFUqZ*DL65<%*kB*hiZGe!*_ g4G0-Autq>0c+ZRHC22B Di:61uH#$0j]IVWGhqlm3CV=;F.~LhydJ)#l#5bPA}./+>,M]1R@d>mr6X$WW^A,~v-$Z0[8y>8s77VNR`6QHW-x+L<EnMoV%&phXYMlT]l"I5Wg&,-MQ 1.qc:IsQ~{#Q
                                                                    Jul 12, 2024 00:18:27.863554955 CEST442OUTGET /-hNovHLskRIk/ULCKXYEhbXI/AAAAAAAAEvU/kas8XtXhbbU/s1600/main.ico HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:28.048669100 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="main.ico.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 908
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:07 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:07 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3080
                                                                    ETag: "v12f5"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 02 00 00 00 fc 18 ed a3 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 44 49 44 41 54 48 89 bd 56 dd 4e d4 40 14 3e fd a1 ed 6e 59 16 16 c3 8f 12 50 58 44 50 88 c1 10 e4 42 bc f1 1d 8c 4f e1 6b 68 e2 8d 89 0f e0 03 98 98 78 a1 31 8a 7a b3 a2 08 51 22 a0 80 10 d8 f0 cf 2e 8b b0 ec b6 db 99 39 5e b4 b4 33 2d e0 8d eb 64 2e a6 67 ce 39 5f bf 6f ce 99 56 ba f3 e0 23 54 73 a8 08 58 5d 80 2a e7 ff 0f 0c b0 ea 0c 44 04 4d 91 fa db 93 21 a7 f9 cd 62 d1 22 d1 e0 cb cd 66 22 5e c3 5b b6 f6 ed f5 42 39 04 20 c4 34 c5 e1 d1 bd 6b a1 44 8f 5f 2f 3d 9f dc 0c 19 15 20 0f ef f6 d6 d7 1a bc f1 d9 c4 c6 93 37 cb bc 45 46 71 d4 1a 4a f4 4d 6f a6 53 18 19 57 cf 9b a1 ec 00 10 d7 94 90 5b 58 22 53 3f 01 e0 7a 47 52 af 91 ad 0a e5 8d b7 7a 1a a3 9e 71 5d 09 25 8c 30 d0 d5 68 98 ae ca 83 1d 49 c1 8f 91 d1 de e6 13 00 22 0c 64 86 c0 cf 5a 23 00 58 cf 1d 06 2a 75 a7 78 b7 ee 26 a3 b9 c1 74 b7 56 b6 f7 79 06 a1 84 61 06 bc 44 3f d6 0a b6 e3 15 [TRUNCATED]
                                                                    Data Ascii: PNGIHDR sBITODIDATHVN@>nYPXDPBOkhx1zQ".9^3-d.g9_oV#TsX]*DM!b"f"^[B9 4kD_/= 7EFqJMoSW[X"S?zGRzq]%0hI"dZ#X*ux&tVyaD?H:sqr)scpD=w4:LOFo5x,qIbKk_W($RglN:\ttl,4gIT+"!p:Z>@$]rO0Z|W6=bPvy9N&%b4C)2jv\NQRlA%o\j8G39D,TDG6A/{5}mu1O%@"\BfdY0EG^Tjm;nT))|NA"SW%)p-ZO@T(s;nT$2VNo(Zk8[qUtZgDS%P


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.549733216.58.212.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:15.111768007 CEST330OUTGET /-v_4byqqmunc/UMRdc57l7VI/AAAAAAAAFa8/6XdXGvR1fEQ/s1600/1.jpg HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:15.728049994 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="1.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 6564
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3070
                                                                    ETag: "v15af"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 f0 00 00 00 03 a0 04 00 01 00 00 00 a0 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 a0 00 f0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 02 07 01 05 06 00 08 ff c4 00 43 10 00 02 01 03 02 04 03 05 03 08 08 06 03 00 00 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220CCC!1AQa"q2#BRbr3s$4CSc1!1AQq"2aBbC?W7J4j5h-<UX*y4*sR@2j,T9q*T"W=-Rhmz- S9TZzUuP2GRG(^E*8>*Ei)WuP}jn<Q5j-Qh`deTh"i^Z`V'VY=ziRd, TsY |=P1*h@QyO7MEJY"z(af-
                                                                    Jul 12, 2024 00:18:15.728060007 CEST1236INData Raw: 3c 39 9d 3e 4c 45 69 89 2d 20 db a6 6a 12 fa 06 21 5c 5b 39 18 ce 2a 26 a2 ac 83 31 8e 94 13 29 b5 48 55 da ab 42 27 fb 14 a1 57 a5 09 31 90 6a b4 97 51 9a ad 22 77 38 a8 a4 aa 31 45 a4 8d 56 58 61 b8 f2 a6 d5 a3 18 72 9e f7 29 6d fa 74 aa 64 33
                                                                    Data Ascii: <9>LEi- j!\[9*&1)HUB'W1jQ"w81EVXar)mtd3i:teIqQ} RYOJ/"]HAx5/?miaK+!\7zTMG(Y8AHE6HeqJ-=).(RKZ{Qi\beBD6eR
                                                                    Jul 12, 2024 00:18:15.728069067 CEST1236INData Raw: 04 ea 69 f3 01 96 8d 97 3d c8 22 8b 42 7e 4f 7c 7d da ac d1 3b 88 cc 27 04 6f e5 4a 2d f6 0b bd 5a ce ea dc 9b 53 0b 8e 4e 57 59 15 b9 4f ed 2b 75 c8 ea 05 31 34 aa de 96 d6 ef 4f 4b 78 8a 59 88 42 e0 08 cc 99 00 60 6d 9e b5 5d b5 11 45 6f e5 e7
                                                                    Data Ascii: i="B~O|};'oJ-ZSNWYO+u14OKxYB`m]Eouj)6L}n+ Yee4F^pfxGk?|2c-!Ajc:E5TIJ/'zQWZ/"M'n5"J.&{0"#\IfI2
                                                                    Jul 12, 2024 00:18:15.728087902 CEST1236INData Raw: b8 ce 6b 32 4d 44 73 de 84 76 23 d2 a4 69 64 c2 9f 85 09 4c f1 34 a7 fe 2d d7 c7 dd 6f b6 b3 15 3b 1e 52 a8 14 e3 c8 e3 63 d0 d7 6c 7e 18 66 4b 5b 48 59 49 27 3e 42 a9 0d c6 98 e5 6d e4 5e 5e 66 7c 6d e9 e5 5c e6 09 ef 62 9c 58 34 cb 1d 67 84 6e
                                                                    Data Ascii: k2MDsv#idL4-o;Rcl~fK[HYI'>Bm^^f|m\bX4gnE{aunp^HbG.:G}sqMu }5h?KK"TwUYijocK!$`pV1V[Q3'I}cqCj"J8;eqSa?9Ox
                                                                    Jul 12, 2024 00:18:15.728097916 CEST1236INData Raw: f8 72 6d 1a 16 6b 99 9e e2 76 3b c9 2b 16 6c 01 80 32 6b 9e 59 5f 66 a2 1d 1e ae 73 a5 df 64 0f fa 79 46 33 d7 dc 35 8c a7 a4 ba 61 f1 e3 eb 0a eb 87 35 3e 5b 3d 5e da da 08 ed e5 83 4e 69 50 c5 f7 99 b9 97 19 6e fb 8d bc ab c1 ab 1f 77 2b 9e f0
                                                                    Data Ascii: rmkv;+l2kY_fsdyF35a5>[=^NiPnw+g&KoQl{0h'l.<Q8/6qyOY;-/hHu+TE`Ho2Wu*Dx^J"[E2M8-RkS3z
                                                                    Jul 12, 2024 00:18:15.728107929 CEST837INData Raw: 28 f4 21 91 fd 28 43 c6 f8 a9 0a 1f 22 84 9a 38 1f ca 82 32 c9 50 10 49 f3 a0 b3 e2 74 39 df cb 14 26 44 b9 eb 51 2f 7c 9e 3c 38 03 99 94 f3 2e 3a fa d6 33 c7 9a 3a 28 e8 d4 2d c1 2d 80 41 db a1 af 14 c3 a2 2f a9 8b 7b 7b 88 e4 6f 73 c2 71 9f d5
                                                                    Data Ascii: (!(C"82PIt9&DQ/|<8.:3:(--A/{{osq"^QJ7no{}dRpJssq'v,xOId1fsww|]E}iK*qbxqDqk0^#r:d{NpF}l
                                                                    Jul 12, 2024 00:19:00.741456032 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.549732216.58.212.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:15.111772060 CEST330OUTGET /-__0X3NTuBRM/UMRdfKfKA3I/AAAAAAAAFbM/gvAViqUuYhE/s1600/3.jpg HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:15.725915909 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="3.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 11569
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3070
                                                                    ETag: "v15b3"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 f0 00 00 00 03 a0 04 00 01 00 00 00 a0 00 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 a0 00 f0 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 09 00 ff c4 00 3f 10 00 01 03 03 02 04 03 05 06 04 04 07 01 01 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220CC?!1AQa"2q#BRb3r$4CSc0!1AQ"2aqB#R?3MJR< w@SY3%9)+\H-yFL|%!ID7w5#%BVPWEScc9Tz*lFi(4f'%#B!<(8DU%jGB7h)JE@+hMHNZcIJ6ZjmuXb4{6]el]5"]oc]=*":fkcsMJkbubd S$w^
                                                                    Jul 12, 2024 00:18:15.725925922 CEST1236INData Raw: a6 2a 48 79 ff 00 c1 70 28 7b a7 b5 0c 95 72 1e 39 5f 0c 90 30 f3 24 73 ed 44 9d 81 38 ed 76 31 15 d5 34 b2 82 6a d7 b0 12 5e 42 4d ab 3c cf 3a 21 63 4f 9e 15 64 75 a8 5a 18 71 dd b7 a8 12 44 60 82 f3 80 0e f4 2f b0 ee 83 31 22 29 29 00 0a 24 25
                                                                    Data Ascii: *Hyp({r9_0$sD8v14j^BM<:!cOduZqD`/1"))$%q%7x;rBYxc)wP03T`bTSR*u3qVdP5U7X#KEBuvD0u#89!+!QpGKrR+g3
                                                                    Jul 12, 2024 00:18:15.725931883 CEST1236INData Raw: bc c6 b7 f1 34 96 c9 71 1d f9 55 39 57 05 c7 1b 92 b2 bb 72 bc bb 3d 60 fb a0 0c 00 0d 03 76 6a 84 14 55 0c 05 f0 32 9c 64 2b 39 26 a8 22 53 8a 20 b6 f0 f7 56 39 fa d5 fd c5 d7 68 71 e5 79 8d 82 39 d1 5d a1 6b 86 4c b7 b6 98 cc 29 e7 39 f4 cd 5a
                                                                    Data Ascii: 4qU9Wr=`vjU2d+9&"S V9hqy9]kL)9ZYR{ =i9/Dc_'RT)B5vz|OA[KH@B0=y&=T`)lr6R3jbq%A\Xc&ZK~iB)VUK'} ,'OZ1rGbN
                                                                    Jul 12, 2024 00:18:15.725953102 CEST672INData Raw: 7e 2e 36 35 d2 bb 47 19 ad ac 13 6e b5 b9 76 bb 33 0d 00 f1 ad 58 57 a0 ac f9 26 b1 c5 c9 9b f1 41 e4 92 8a 3a c3 c3 db 3b 36 1b 74 78 8c a4 21 29 03 8b 1d 4d 79 2c f9 1c db 6c f7 1a 6c 4a 11 49 17 d9 36 d6 a6 34 3d ae 05 77 49 ac 69 9b b9 45 7e
                                                                    Data Ascii: ~.65Gnv3XW&A:;6tx!)My,llJI64=wIiE~U}jS`k(1Re#Xsv!!9qA{xS`mlE+IjuKe)-(xBE~RiEjZc/p"9e7Q&\FF>Zme-n7Hr@K
                                                                    Jul 12, 2024 00:18:15.726041079 CEST1236INData Raw: 24 69 a2 5a 74 cf 94 49 41 3c 27 e7 44 98 1b da 7c a0 4d d3 45 b7 2d 7c 60 a5 b7 7a 2d 38 06 a6 ef 71 a9 fb 01 84 59 56 87 bc a9 b1 cb cc 28 e0 3a da 0a c1 f8 81 45 b9 3f 23 52 4c 3d 17 42 49 9e 03 d6 b8 d3 52 b5 0c f0 a2 2b 8a 49 f9 70 d4 e5 f4
                                                                    Data Ascii: $iZtIA<'D|ME-|`z-8qYV(:E?#RL=BIR+Ip{%n2Rt}X;_;9fyGfAm)XGvSF91OQR+`Kwh{HI]Hf^>8W]@tB)n"O1XOn.
                                                                    Jul 12, 2024 00:18:15.726052046 CEST1236INData Raw: 24 fc 53 c4 3b 11 d6 a1 0a 46 b6 f0 a2 cb ab cb 92 16 d8 b7 5d 0e e2 e1 1d 39 e3 3d 9d 47 25 8f 51 85 0e e6 91 93 04 72 fd 9f b9 bf 4d ae cb a6 e1 73 1f 6f f1 ed fc 18 9e a3 d1 d7 1d 15 39 2c 5d 58 4a 5b 77 fe 9e 5b 27 89 87 c7 74 2b bf 70 70 47
                                                                    Data Ascii: $S;F]9=G%QrMso9,]XJ[w['t+ppGjO:Z+Lzi$W1X8zQ-2uq%7'jms\GI=><C`W3sDYud f l4Q, EJ@OI
                                                                    Jul 12, 2024 00:18:15.726061106 CEST1236INData Raw: 1e 4a 24 a0 92 e7 0b 29 56 54 b4 9f 68 93 c9 20 77 3f b5 5c 63 7d 8b c9 3d ab ee 13 8f a9 02 9a e0 8c 44 66 11 cf cb 38 e2 f9 f3 3f 3a 3a f6 33 53 97 33 26 db 75 34 b8 d2 03 ac c9 71 04 9c 04 93 c4 14 7f cb 51 36 bc 8a c9 87 1e 45 52 45 a2 d9 e2
                                                                    Data Ascii: J$)VTh w?\c}=Df8?::3S3&u4qQ6ERE<Z l6J?he<rm.4VT;):tDB|l2JwW/zC(*^ji !{jlt}St8<n'1#bK_c:)cRV95K`.
                                                                    Jul 12, 2024 00:18:15.726073980 CEST1236INData Raw: 26 eb d6 da 90 b6 5b 89 a1 90 a0 b7 6c 76 b7 14 a7 48 fd 52 15 b1 7b e0 30 91 d8 f3 ac de ac 1a 69 70 ce e6 2d 3f a4 ef b2 56 8a 97 6f 7a c0 d1 82 5b 4a 38 00 08 4f 2a c3 3b 6f 93 ad 0a 25 cb bd 39 05 05 2b 3e c7 a9 c8 15 51 56 1b 66 51 ac ad b0
                                                                    Data Ascii: &[lvHR{0ip-?Voz[J8O*;o%9+>QVfQ--g.iO+lg?4U]A8zmL~pNeVU~,ILB$$(zRZ7JVH%X*),n~uQr}-}&TYI9-=nzm
                                                                    Jul 12, 2024 00:18:15.726186037 CEST1236INData Raw: 6d 64 e7 64 28 2b 87 ff 00 d1 1b 9e c6 aa 30 8b 77 34 32 52 96 da 83 e7 cb ff 00 c3 bc fe ce d7 e8 da ae 73 97 b8 db 33 22 02 5d 48 e7 c3 c4 a1 91 f2 39 1f 2a cd 18 6c e3 d8 c7 aa 95 fe e6 91 e2 4f 8a 5a 6f c2 db 0a ae fa 96 e6 dd be 21 25 0d 20
                                                                    Data Ascii: mdd(+0w42Rs3"]H9*lOZo!% 74jl:)9p9ciWlecOR,zXlXXm->CMtV>(jrgN%lOB>DP0zC:XF+z%p>W<TA\Li
                                                                    Jul 12, 2024 00:18:15.726196051 CEST1236INData Raw: c2 b2 0f d2 b2 cb 13 5e 0d 4b 25 f4 cb 6d b6 f4 db e0 0e 20 2b 33 8d 1a 61 90 b0 c4 ba 86 93 8c e7 3c f3 be 69 74 69 8e 40 bc 7b cb 2b 6b 04 04 9e c0 50 34 6a 8e 44 19 83 70 61 de 1c ad 39 f4 a5 b8 b3 44 66 89 b2 2f 7e 40 11 9a 59 09 58 2a 59 49
                                                                    Data Ascii: ^K%m +3a<iti@{+kP4jDpa9Df/~@YX*YIUq Mw@SB-F,.1Nw@4'Nj)?Kh_h5([ZZR&+k qQng@4B&,cGILWtrMtN`XRus!'D|rc?m
                                                                    Jul 12, 2024 00:18:15.731043100 CEST227INData Raw: af d1 2d 6a 10 4e df ae a4 30 b0 54 e1 20 77 34 0f 0c 8d 10 d4 a5 e4 b5 5b bc 4a 0a 29 0a 59 ed 8c d2 9e 36 bb 46 c8 6a 3e e5 a6 d9 ae 58 56 0f 9a 90 7b 13 4a 71 37 47 50 99 6f b7 6b 68 ce 47 e1 2a 4f 99 df 3b 50 ed 0d ce fc 83 67 6a 16 97 35 2a
                                                                    Data Ascii: -jN0T w4[J)Y6Fj>XV{Jq7GPokhG*O;Pgj5*m@q6fQ_bK__:&hg]A-%GZDv<6)S(*A;$ckv2^?s >q,6 ]R*?


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.549734216.58.212.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:15.112659931 CEST330OUTGET /-SyYUToBmQ9Y/UMRdgEOhfsI/AAAAAAAAFbU/VbjIpJ97dU8/s1600/4.jpg HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:15.757005930 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="4.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 23470
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3070
                                                                    ETag: "v15b5"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 f0 00 00 00 03 a0 04 00 01 00 00 00 b4 00 00 00 00 00 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.iec.ch
                                                                    Jul 12, 2024 00:18:15.757019043 CEST1236INData Raw: 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65 63 2e 63 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00
                                                                    Data Ascii: IEC http://www.iec.chdesc.IEC 61966-2.1 Default RGB colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Con
                                                                    Jul 12, 2024 00:18:15.757030010 CEST1236INData Raw: 1e 40 1e 6a 1e 94 1e be 1e e9 1f 13 1f 3e 1f 69 1f 94 1f bf 1f ea 20 15 20 41 20 6c 20 98 20 c4 20 f0 21 1c 21 48 21 75 21 a1 21 ce 21 fb 22 27 22 55 22 82 22 af 22 dd 23 0a 23 38 23 66 23 94 23 c2 23 f0 24 1f 24 4d 24 7c 24 ab 24 da 25 09 25 38
                                                                    Data Ascii: @j>i A l !!H!u!!!"'"U"""##8#f###$$M$|$$%%8%h%%%&'&W&&&''I'z''((?(q(())8)k))**5*h**++6+i++,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555
                                                                    Jul 12, 2024 00:18:15.757112026 CEST1236INData Raw: f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d
                                                                    Data Ascii: m8Ww)KmCCI
                                                                    Jul 12, 2024 00:18:15.757122040 CEST1236INData Raw: 3b bc 94 b7 f5 6c 9f ef a8 25 c4 9b 1f ed ba c1 4e 4f 15 e6 f5 a0 26 59 da f1 3c 60 fa 3d 52 82 3f be ba 83 11 64 c6 d6 b2 d3 a0 73 46 ea 3d 9b 4c c2 ba e0 2a ee 98 ee 79 a1 4c 12 47 fc d5 3c b5 2f 88 fa 9f 1f b2 db 60 0f 17 0e 4d d1 3a 2a cc c4
                                                                    Data Ascii: ;l%NO&Y<`=R?dsF=L*yLG</`M:*Q47vS}q,]z+/?$HK%JGw*YXL6M4_egC>sIUfDl"W6[oPm<&kT6CeciJ!J%SHA!1w3
                                                                    Jul 12, 2024 00:18:15.757133007 CEST1236INData Raw: aa 43 5c 51 54 cf 1d dd c0 50 1e ea 43 52 52 b0 1b c2 94 4f 04 77 a6 71 50 be 20 07 25 03 a7 63 92 ea b5 74 c7 6e 08 40 65 49 69 4a c6 47 6c 53 3e ec 08 c9 be a8 70 41 36 01 43 ea 0b b3 63 c5 69 c4 2d 41 0a 38 2a f2 22 b5 87 39 b2 38 b5 ca 79 41
                                                                    Data Ascii: C\QTPCRROwqP %ctn@eIiJGlS>pA6Cci-A8*"98yA`Iyj[o(|CCKKPuoIR5b~ygAEc5GO&[(z--{$(Mi5HmRc2v'[Dd9P/q$]Ce{=N(B
                                                                    Jul 12, 2024 00:18:15.757145882 CEST1236INData Raw: 94 bf 21 1f fe a5 d4 18 e3 49 11 db af d1 41 16 e5 75 2d 9a 73 73 34 ea da 41 04 84 1f e5 5e 6f 2c 45 b2 5c 84 ee 27 66 16 0b 9e ef 5a c8 da f5 53 f1 9f 4e d4 67 bd 5b 62 a1 ef 69 c3 da 83 95 d9 24 b1 4c d1 ef 50 66 46 0b 42 c2 54 7c b3 49 dd 04
                                                                    Data Ascii: !IAu-ss4A^o,E\'fZSNg[bi$LPfFBT|Iwvp#=EJQf=+[ va{cHJQ9"H<b@)^Ld9qjXRz5I07qJA8?:[_?Qe*!ZuSIGlyHZZbF
                                                                    Jul 12, 2024 00:18:15.757392883 CEST1236INData Raw: f2 27 51 ff 00 2c cd 2b d3 30 97 3e aa 99 90 38 f8 80 16 3d 46 df c2 3e ea 8d ae e2 ab 14 82 87 ed 93 37 39 6e 7d 43 73 64 2c 64 b6 73 fb 0b 07 b7 af d6 94 b7 f5 63 f4 a6 68 f6 e8 e1 c7 4e 3e d1 f2 56 61 0b 65 8f bf 6e e3 47 0f 67 f1 f2 5c 2f ab
                                                                    Data Ascii: 'Q,+0>8=F>79n}Csd,dschN>VaenGg\/:$G}4;SzfvH1OvjHo3bu+1(PbA5}GC~]zg|UiM_e|)p[m:0X>#'e%d
                                                                    Jul 12, 2024 00:18:15.757404089 CEST1236INData Raw: b0 83 c0 90 96 53 70 6a 0e 80 b4 c9 71 43 29 5c 74 80 7d 3c 60 0f f0 06 9a 77 4e 92 be 46 01 fd df fa a6 c6 37 3e ba 46 0e 37 f9 2c 73 57 3b 3a de a8 f1 12 84 c8 b8 ba 56 95 2c fe 14 f3 82 7e 41 23 35 8d a2 6c 72 67 90 e8 c1 f9 ef 3a 2e db 44 d8
                                                                    Data Ascii: SpjqC)\t}<`wNF7>F7,sW;:V,~A#5lrg:.D$~ugqME@J'y:'"!.*Fq.`p|zjWA",xf @c>57=Fk]sqq~-O\GK2Zh|jP>k){Q>
                                                                    Jul 12, 2024 00:18:15.757416010 CEST1236INData Raw: 76 29 7b b5 6d cd 92 99 0e b4 ac 7e 8e 8e b1 85 28 8e c9 71 63 21 23 b8 04 ac fe ce 6e fd 8e ec eb b1 49 c5 7d 53 7f 41 87 40 7f 7b 86 c3 ab 5a 75 27 62 7c 23 8a f3 8c 7b 17 34 91 1a 78 5d e3 77 c0 73 3d 4f 0f 7a fc fa 5c 75 25 64 a1 27 1d 80 02
                                                                    Data Ascii: v){m~(qc!#nI}SA@{Zu'b|#{4x]ws=Oz\u%d'j[[P1Qg"%M`C:[jZB2vR&t^cRG.*pnuZv8fflWNM!%9v(k4[?}HL]Uc8N-*
                                                                    Jul 12, 2024 00:18:15.764264107 CEST1236INData Raw: 6a 76 85 85 78 87 23 c3 5f 26 b6 f6 dc 2c 69 b2 9e 89 80 ab 83 93 e4 28 62 c5 de 64 76 c6 da e4 0f d6 a7 8f 9d 09 28 b1 f0 a9 99 ae e9 73 a8 2c f8 2f 42 03 b6 d5 ff 00 34 d3 4a 03 70 ef 24 1d 46 8e 08 ef 46 27 c7 b7 9b d3 92 14 12 9d ac 01 9f ed
                                                                    Data Ascii: jvx#_&,i(bdv(s,/B4Jp$FF'._MjLKAJ#IjCMZpu}DG$`jpsUTGjf<gPd<ZHC.H5;Mj;yH#"zjH!89AU-\=8,nN1
                                                                    Jul 12, 2024 00:18:18.310024023 CEST368OUTGET /-uxYJcIDwn9w/UMRf4-a-6KI/AAAAAAAAFbk/8pe3Zw5X15E/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.png HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:18.498143911 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="[www.gj37765.blogspot.com]bg_search.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 1421
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3073
                                                                    ETag: "v15b9"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 23 00 00 00 57 08 06 00 00 00 8e 6a fc 8e 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 04 d9 49 44 41 54 68 81 ed 99 ef 6f 14 45 1c c6 3f fb a3 d7 eb 71 57 9a b6 41 ae b4 04 63 40 8c 29 4d 2c 0d 84 90 48 d1 57 7d c1 2b ff 01 b0 b4 7d 67 8c be 36 bc c6 98 18 7d 41 41 1a 12 83 89 84 c4 44 23 af a8 52 21 c1 28 88 fc 88 4a 11 34 42 cb b5 a5 b5 bd db d2 bd db db dd f1 c5 76 f7 ee 5a ae b7 57 e1 0e 71 9f cb 24 77 3b 3b 33 cf 3d df 99 ef cc 93 91 b6 be fd b5 a0 8a 50 15 79 ae 46 55 fb f4 8c 71 5a 05 d8 bc a1 b1 2a 44 f4 4c 96 e9 94 de 90 36 b2 a7 c2 b5 35 92 ea 3c 16 cc cc 1b 15 25 a2 2a 12 6b 42 2a 1b 9a a2 8c cf 68 92 69 5a [TRUNCATED]
                                                                    Data Ascii: PNGIHDR#WjsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDAThoE?qWAc@)M,HW}+}g6}AAD#R!(J4BvZWq$w;;3=PyFUqZ*DL65<%*kB*hiZGe!*_ g4G0-Autq>0c+ZRHC22B Di:61uH#$0j]IVWGhqlm3CV=;F.~LhydJ)#l#5bPA}./+>,M]1R@d>mr6X$WW^A,~v-$Z0[8y>8s77VNR`6QHW-x+L<EnMoV%&phXYMlT]l"I5Wg&,-MQ 1.qc:IsQ~{#Q
                                                                    Jul 12, 2024 00:18:28.809278011 CEST333OUTGET /-hNovHLskRIk/ULCKXYEhbXI/AAAAAAAAEvU/kas8XtXhbbU/s1600/main.ico HTTP/1.1
                                                                    Host: 3.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:28.995858908 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="main.ico.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 908
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:07 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:07 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3081
                                                                    ETag: "v12f5"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 02 00 00 00 fc 18 ed a3 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 44 49 44 41 54 48 89 bd 56 dd 4e d4 40 14 3e fd a1 ed 6e 59 16 16 c3 8f 12 50 58 44 50 88 c1 10 e4 42 bc f1 1d 8c 4f e1 6b 68 e2 8d 89 0f e0 03 98 98 78 a1 31 8a 7a b3 a2 08 51 22 a0 80 10 d8 f0 cf 2e 8b b0 ec b6 db 99 39 5e b4 b4 33 2d e0 8d eb 64 2e a6 67 ce 39 5f bf 6f ce 99 56 ba f3 e0 23 54 73 a8 08 58 5d 80 2a e7 ff 0f 0c b0 ea 0c 44 04 4d 91 fa db 93 21 a7 f9 cd 62 d1 22 d1 e0 cb cd 66 22 5e c3 5b b6 f6 ed f5 42 39 04 20 c4 34 c5 e1 d1 bd 6b a1 44 8f 5f 2f 3d 9f dc 0c 19 15 20 0f ef f6 d6 d7 1a bc f1 d9 c4 c6 93 37 cb bc 45 46 71 d4 1a 4a f4 4d 6f a6 53 18 19 57 cf 9b a1 ec 00 10 d7 94 90 5b 58 22 53 3f 01 e0 7a 47 52 af 91 ad 0a e5 8d b7 7a 1a a3 9e 71 5d 09 25 8c 30 d0 d5 68 98 ae ca 83 1d 49 c1 8f 91 d1 de e6 13 00 22 0c 64 86 c0 cf 5a 23 00 58 cf 1d 06 2a 75 a7 78 b7 ee 26 a3 b9 c1 74 b7 56 b6 f7 79 06 a1 84 61 06 bc 44 3f d6 0a b6 e3 15 [TRUNCATED]
                                                                    Data Ascii: PNGIHDR sBITODIDATHVN@>nYPXDPBOkhx1zQ".9^3-d.g9_oV#TsX]*DM!b"f"^[B9 4kD_/= 7EFqJMoSW[X"S?zGRzq]%0hI"dZ#X*ux&tVyaD?H:sqr)scpD=w4:LOFo5x,qIbKk_W($RglN:\ttl,4gIT+"!p:Z>@$]rO0Z|W6=bPvy9N&%b4C)2jv\NQRlA%o\j8G39D,TDG6A/{5}mu1O%@"\BfdY0EG^Tjm;nT))|NA"SW%)p-ZO@T(s;nT$2VNo(Zk8[qUtZgDS%P


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.549735142.250.186.97802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:15.114269018 CEST330OUTGET /-wwi9gLDAiVk/UMRdd5ct3xI/AAAAAAAAFbE/5BE1vH6Z7nY/s1600/2.jpg HTTP/1.1
                                                                    Host: 1.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:15.930111885 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="2.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 13767
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 22:18:15 GMT
                                                                    Expires: Fri, 12 Jul 2024 22:18:15 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    ETag: "v15b1"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Age: 0
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 f0 00 00 00 03 a0 04 00 01 00 00 00 a0 00 00 00 00 00 00 00 ff e2 02 40 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 30 41 44 42 45 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 cf 00 06 00 03 00 00 00 00 00 00 61 63 73 70 41 50 50 4c 00 00 00 00 6e 6f 6e 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 41 44 42 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 63 70 72 74 00 00 00 fc 00 00 00 32 64 65 73 63 00 00 01 30 00 00 00 6b 77 74 70 74 00 00 01 9c 00 00 00 14 62 6b 70 74 00 00 01 b0 00 00 00 14 72 54 52 43 00 00 01 c4 00 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220@ICC_PROFILE0ADBEmntrRGB XYZ acspAPPLnone-ADBEcprt2desc0kwtptbkptrTRCgTRCbTRCrXYZgXYZbXYZtextCopyright 1999 Adobe Systems IncorporateddescAdobe RGB (1998)XYZ QXYZ curv3curv3curv3XYZ OXYZ 4,XYZ &1/CC
                                                                    Jul 12, 2024 00:18:15.930123091 CEST224INData Raw: 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 a0 00 f0 03 01 11 00 02 11 01 03 11 01 ff c4
                                                                    Data Ascii: ?!1A"Qa2q#BRb$3Cr4
                                                                    Jul 12, 2024 00:18:15.930210114 CEST1236INData Raw: 00 00 00 00 01 02 03 11 04 21 31 05 12 41 13 51 22 61 71 06 14 32 91 a1 b1 23 42 81 c1 d1 e1 52 f0 f1 15 33 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 a7 99 8c 00 1b 54 06 55 06 34 c0 18 da 90 43 77 84 29 41 3e 0c 83 da 95 00 d9 b1 2c a4 7b 57 02
                                                                    Data Ascii: !1AQ"aq2#BR3?TU4Cw)A>,{WoKH%$qJ9>Z/8;Q_B,;q][NW|{~gT%qR[2|KR*J@'i].HM3mrNkWQG<>#RZ,D(
                                                                    Jul 12, 2024 00:18:15.930218935 CEST1236INData Raw: 85 b5 ed 4a 85 07 71 af 6a 51 72 08 eb 74 a2 81 ba df 5a ec 05 90 47 5b ae 14 0d e6 c7 a5 29 d9 2c 06 51 b5 54 b0 0d fb 62 90 06 cf 80 cd 2a 01 b3 7c 56 13 22 53 0d 38 ae 44 38 e2 52 a5 7a 02 40 27 f9 66 ba 4f b5 36 2c 57 74 92 3b 5b 44 6b 06 f4
                                                                    Data Ascii: JqjQrtZG[),QTb*|V"S8D8Rz@'fO6,Wt;[DkbaFka@ oZkk7-"i?+.yrOI/w9bo}3;.L]8GU*m_T((G]rpl:#0Jzv
                                                                    Jul 12, 2024 00:18:15.930229902 CEST1236INData Raw: 34 94 84 21 3e c3 d6 b1 d6 d5 fc 46 7a 05 53 f8 52 21 1a 82 32 a7 00 92 32 a5 1a b9 d2 7c 24 1d 5f 01 16 2d 2c c3 2c 17 9d c0 4a 41 d8 f4 26 a7 39 ca 4c 81 54 57 92 61 a0 2d ac dc af 6d c7 41 4b 6e 23 24 e0 6f 8f a5 04 e6 eb f8 82 95 6a c5 82 c5
                                                                    Data Ascii: 4!>FzSR!22|$_-,,JA&9LTWa-mAKn#$ojqz=$H^NRqV_*]{!v|4UT&rc/l#;}[WVuQ,$}h [n7:Rp]P')N)$c95&BefD_Hu D|n6qA
                                                                    Jul 12, 2024 00:18:15.930324078 CEST1236INData Raw: 0b 79 28 07 a9 ce 73 fe 54 f3 9c a3 08 a6 0d 58 b2 52 f9 11 f6 2c 2e c5 c2 db 6d 6f 47 73 0a 20 23 25 3f 6f eb 8f 4a 8a e7 9d 9f 25 94 61 8e 38 1c ad b1 21 d4 a1 2c ab c4 c1 0e 12 d9 e5 e9 d7 35 1d e5 6f 92 6c 77 36 c2 b2 3d 02 ea a3 e1 f2 c5 92
                                                                    Data Ascii: y(sTXR,.moGs #%?oJ%a8!,5olw6=Wc'<~CmK>$#@*Rz}w{/kiao)^j'[E1}mVwcVHmks#j9 zT^!/VU(?A
                                                                    Jul 12, 2024 00:18:15.930335045 CEST896INData Raw: c5 5a 43 56 59 ed 13 1d 43 3a 52 34 e7 18 5f 99 37 b7 df 29 58 3d 09 44 75 b5 d7 ff 00 73 f5 a9 4e a9 3d e5 2f cb fe e4 88 af 71 da 0b 03 ab a6 ab 67 53 4f 91 e2 5b a1 e9 c6 02 82 f9 2c de 31 8e df f0 a9 b7 5c 75 7c 9f fa af 23 d1 5f 2d 04 ab 6b
                                                                    Data Ascii: ZCVYC:R4_7)X=DusN=/qgSO[,1\u|#_-k.?uL[p6i2d,Zb8M(pe REv%qtA]%.Q$y\w41(Xy1Gz7&/j)xk.Cc=['T#bTjK#
                                                                    Jul 12, 2024 00:18:15.930349112 CEST1236INData Raw: 52 73 57 31 81 5c e5 b8 ae 6a 70 0d 45 be ac a2 5d 33 0c 60 6c 2b c1 99 a9 0e 64 50 b1 18 6b 43 34 80 86 b2 33 4a 08 6b 22 b9 1c 25 d6 b1 fc 58 07 e9 55 3d 46 39 ad 9a 4e 8b 3c 59 82 0c 96 39 63 6c 72 08 ac a5 2d 29 1b e6 8f c8 f2 11 09 bc ba ae
                                                                    Data Ascii: RsW1\jpE]3`l+dPkC43Jk"%XU=F9N<Y9clr-)P~>sHEo*BghQi92Q[QNFTy=Ac&?E,C3%.3II9)_^/p7wR'@s&K%i|A/2P{lPo}s,f*QK#/
                                                                    Jul 12, 2024 00:18:15.930360079 CEST1236INData Raw: 06 b2 37 19 00 e0 e7 71 b5 2f 3b 0a 9b 5b a2 01 c6 3d 44 b9 1a 9a d2 cf 81 e0 34 95 2d 45 59 ce 4a 80 18 fa 6d 59 2e ab a5 ec ad cd 1b fe 8b aa 76 fc 2c 67 a5 63 b3 3d e0 c3 a4 60 ed 93 59 7a d6 5e e6 cb 38 41 76 fb 6f f8 53 5a 21 9f fc 12 86 53
                                                                    Data Ascii: 7q/;[=D4-EYJmY.v,gc=`Yz^8AvoSZ!Sz>#aQOqZO:Z%eaZpW1AoKc@}D/k=!n8+L0o-.~wc*5nin>PU[ (@w+Rr]CD@iLu)R#u;
                                                                    Jul 12, 2024 00:18:15.930430889 CEST1236INData Raw: e9 4a 20 7b 3d ab 8e 0f 64 74 a5 38 53 c4 1b 4f e9 6d 1b 3d a0 32 a4 a3 9c 53 73 8f 74 5a 25 e9 2c f4 ee 8c 8a ab 45 ca e7 b7 b0 4f 56 fc 8a af 35 b6 1e 9d d2 8b f7 3d 7e 99 f7 d6 9a 2c fb c2 13 33 45 cb 4a 3e 64 24 3a 9c 7f 3f f2 ab 2a 9e 30 d0
                                                                    Data Ascii: J {=dt8SOm=2SstZ%,EOV5=~,3EJ>d$:?*0v$jZnO)+K2<Y_>cDZ&qzQ!6:l=8n{va`F*dGqSkYC_f]-$E!YG;H?Z?O[y^Y?Nc<
                                                                    Jul 12, 2024 00:18:15.934993982 CEST1236INData Raw: fb 7e 45 a0 f4 86 66 b0 87 e3 ba 87 98 70 73 21 c4 1c a5 43 d4 57 ae b9 46 70 53 83 ca 7b a6 bc af 91 e7 89 4a 12 71 92 c3 42 c7 55 82 68 21 b3 0a 7b a0 37 d5 8e f8 ab 4a f7 45 5d 9b 1b 18 57 4a f9 9c f4 66 30 61 5d 37 a4 04 61 1d 58 c5 21 c3 68
                                                                    Data Ascii: ~Efps!CWFpS{JqBUh!{7JE]WJf0a]7aX!h4"#5RfD*Pm+SP>Y37}=V=*^}k-EefRLg*{,w|byf*T+GMJC}H)fR.^p~0y*h%';'


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.549749142.250.186.97802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:18.034111977 CEST440OUTGET /-QdzebGFBJEA/UK9VjFcU23I/AAAAAAAAEuo/0dR566x-3TU/s1600/bg.jpg HTTP/1.1
                                                                    Host: 4.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:18.668916941 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="bg.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 1003
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 20:24:59 GMT
                                                                    Expires: Fri, 12 Jul 2024 20:24:59 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 6799
                                                                    ETag: "v12ea"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 00 78 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 01 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 06 00 00 00 03 a0 04 00 01 00 00 00 94 00 00 00 00 00 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0a 09 0a 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 94 00 06 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 01 ff c4 01 a2 00 00 00 07 01 01 01 01 01 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHxExifII*1>iFGoogle0220Adobed@s!1AQa"q2B#R3b$r%C4Scs5D'6Tdt&EFVU(eufv7GWgw8HXhx)9IYiy*:JZjzm!1AQa"q2#BRbr3$4CS%cs5DT&6E'dtU7()euFVfvGWgw8HXhx9IYiy*:JZjz?+w.?9U?6
                                                                    Jul 12, 2024 00:18:18.668988943 CEST221INData Raw: e4 ff 00 ff d0 f9 4f 8a bf ff d1 f9 4f 8a bf ff d2 f9 d5 ff 00 2a 9b f3 33 97 1f f0 36 b3 cb a5 3e aa ff 00 d3 2f fc ae 6f e6 4b e4 5a 7f 31 8f f9 c3 e6 1f ff d3 34 a2 f8 0c f5 07 cf 1f ff d4 30 a8 cf 50 7c f1 ff d5 19 c8 67 a8 3e 78 ff 00 ff d6
                                                                    Data Ascii: OO*36>/oKZ140P|g>xgx,o#;BaeSW/K^ouyc????3M}O{
                                                                    Jul 12, 2024 00:18:21.259145975 CEST455OUTGET /-ZehYBE_THZs/ULCmOrzNjdI/AAAAAAAAEw0/mq1NaN47uEM/s1600/blue_twitter_bird.png HTTP/1.1
                                                                    Host: 4.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:21.443511963 CEST1107INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="blue_twitter_bird.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 640
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 20:24:59 GMT
                                                                    Expires: Fri, 12 Jul 2024 20:24:59 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 6802
                                                                    ETag: "v130d"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 01 cc 49 44 41 54 48 89 ed 95 3f 48 1b 61 18 c6 7f b9 1c c9 45 63 4c 44 6b 44 a5 71 48 40 5b a8 22 5a b0 42 d3 4d 9c 35 b3 ae 2e a2 83 93 e0 2c a5 e0 e6 26 d8 ad a9 a8 a3 4e fe 25 74 b1 4d 4b 15 e9 45 14 4c 30 1c 01 23 a6 18 63 bc 38 78 82 86 dc c5 58 84 0a 3e e3 fb bd df f3 7b 78 f9 5e 3e 53 2e 97 e3 31 25 3c aa fb 33 e0 bf 00 88 0f b9 24 04 65 3f 30 0c ac a9 01 ef d4 83 00 9a 09 6a c0 bb 9a 57 f7 00 0b 80 d3 57 61 69 db 3e c9 1c bf aa b4 cc ea fa 18 c0 93 c0 8a 6d 2e 12 13 82 f2 c0 ad fa 04 e0 04 f8 73 9a 79 d9 bb 11 fb 38 b4 a5 d4 [TRUNCATED]
                                                                    Data Ascii: PNGIHDRw=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATH?HaEcLDkDqH@["ZBM5.,&N%tMKEL0#c8xX>{x^>S.1%<3$e?0jWWai>m.sy8M*9/_<3TI!(Zu4Ib.i5]Q`)8JgO5~{ukv*,6A=E>4HfS(xKUXA\Uqxa.9)zri>zeM~~mvX7&r6KgbW-hOtWR\{&7Ul.Oz\zIENDB`
                                                                    Jul 12, 2024 00:18:21.627260923 CEST451OUTGET /-1rV4Io0cQd8/ULCmNgcmLrI/AAAAAAAAEws/ANSyGoiN-5E/s1600/blue_facebook.png HTTP/1.1
                                                                    Host: 4.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:21.813246012 CEST900INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="blue_facebook.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 437
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 20:24:59 GMT
                                                                    Expires: Fri, 12 Jul 2024 20:24:59 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 6802
                                                                    ETag: "v130b"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 01 01 49 44 41 54 58 85 63 fc ff ff 3f c3 40 02 a6 01 b5 7d d4 01 a3 0e 18 75 c0 a8 03 a8 e5 00 f3 c8 59 ff bd 33 97 92 55 a4 52 ec 80 f8 8a f5 ff 4f 2c 4b 25 5b 3f c5 0e b8 f1 f0 35 03 03 03 03 c3 9b 0f 5f e9 ef 80 39 6b ce fc b7 35 92 a5 c4 08 06 16 4a 34 cf 5e 7b 8e 01 39 f8 cd 23 67 fd 67 60 60 60 b0 37 96 67 e8 2a 71 67 a4 9a 03 e2 2b d6 ff 87 05 35 32 40 b6 1c 99 6d 11 35 9b 18 63 89 77 c0 8d 87 af 19 c2 3d 74 18 18 18 18 18 56 ee b8 c2 40 49 a2 23 cb 01 0c 0c 0c 0c cf 5e 7d a4 9a a5 c8 60 e8 14 44 4c 8c b4 71 2b d1 51 f0 ef ff [TRUNCATED]
                                                                    Data Ascii: PNGIHDR szzsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATXc?@}uY3URO,K%[?5_9k5J4^{9#gg```7g*qg+52@m5cw=tV@I#^}`DLq+Q?8ld4lLQKFb4FQ,_FT$C':`fN#[IENDB`
                                                                    Jul 12, 2024 00:19:06.816620111 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.549751172.217.18.1802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:18.135853052 CEST448OUTGET /-Z-xxpA6Bzqg/ULCCTYRgP2I/AAAAAAAAEvE/AekO-nDLdJw/s1600/down-arrow.png HTTP/1.1
                                                                    Host: 2.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:18.781552076 CEST676INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="down-arrow.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 219
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 22:18:18 GMT
                                                                    Expires: Fri, 12 Jul 2024 22:18:18 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    ETag: "v12f1"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Age: 0
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 04 08 02 00 00 00 cd a4 b2 2a 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 00 28 49 44 41 54 08 99 63 5c b3 eb 24 03 06 60 0a 76 35 43 13 0a 76 35 63 82 50 c8 42 0c 0c 0c 0c ff 61 60 cd ae 93 70 36 00 28 8d 19 8a 2e 98 f9 0b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDR*sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-(IDATc\$`v5Cv5cPBa`p6(.IENDB`
                                                                    Jul 12, 2024 00:18:21.259886980 CEST448OUTGET /-kmJ8A0nIZjo/ULCmPUQWlRI/AAAAAAAAEw8/nTLRUcreTvU/s1600/bubble-pip.png HTTP/1.1
                                                                    Host: 2.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:21.623476982 CEST942INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="bubble-pip.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 485
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    Expires: Fri, 12 Jul 2024 22:18:21 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    ETag: "v130f"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Age: 0
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 09 08 06 00 00 00 c4 88 89 d0 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 01 31 49 44 41 54 48 89 ed 96 c1 4a c3 40 10 86 67 77 02 15 6b c4 c4 5a da 62 7a aa 82 6d 42 03 fa 08 82 67 5f c0 87 eb 03 e8 d9 47 f0 e4 c6 a4 0d 68 f5 90 14 15 8d 69 0f 5a 3c ac 19 4f 91 e8 59 5c 30 f9 4e c3 fc 97 ef 30 33 0c 23 22 28 22 3c df 72 87 4e 0c 15 bf 8e f0 7c 0b 11 43 c7 ee d7 7f 66 c1 38 7c 95 52 ba bc d8 f4 83 c9 08 11 c3 bf 53 2c 17 88 18 03 c0 69 14 c5 6f c5 7e 14 cf 96 44 74 86 88 b7 8c 88 40 78 fe 86 a6 69 e7 eb fa da a0 db b5 ea 00 c0 d4 28 ff 6f 82 f1 d7 ac 5f 98 a6 b1 df 69 b7 f0 fe e1 f1 23 4d e7 02 00 0e 00 00 [TRUNCATED]
                                                                    Data Ascii: PNGIHDRdsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-1IDATHJ@gwkZbzmBg_GhiZ<OY\0N03#"("<rN|Cf8|RS,io~Dt@xi(o_i#M4M4NlK2/%4=yN3<krw}32!,]&gX)lHum\DlZcJ'RJWL'o_IENDB`
                                                                    Jul 12, 2024 00:18:21.822554111 CEST448OUTGET /-a62VSby9HvU/ULCmQFh84hI/AAAAAAAAExE/VLrfHhGz01s/s1600/linkedinss.png HTTP/1.1
                                                                    Host: 2.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:22.174721956 CEST1231INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="linkedinss.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 774
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    ETag: "v1311"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Age: 0
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 18 08 02 00 00 00 78 37 3a 66 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 02 53 49 44 41 54 38 8d 9d 94 bb 4f 54 41 14 c6 bf 33 77 96 cb bd e0 ae c2 f2 88 62 40 0d c4 f8 a0 50 0a 1b 63 a1 d8 98 58 ab 85 24 76 fe 01 d6 36 44 2b 1b 6c 48 6c 8c 1a 3b 3b 35 16 9a 18 0c 16 d2 f0 8a 1a 95 20 ee 12 60 77 61 97 7d de bd f7 ce 39 16 88 06 54 76 f5 64 8a 39 93 f9 e5 9c ef 9b 93 21 5c b9 8d 7f 0f f5 1f 0c 00 d5 ee 10 00 70 58 d7 75 0e b5 84 00 54 aa 6c 00 40 e9 fa aa e8 90 2c b0 51 20 82 08 8c 81 08 0c 43 a4 16 4a 20 d2 00 11 70 e1 44 ef c5 81 be d9 44 fa d1 d8 cc 9a e7 d7 02 49 83 79 a0 a7 f3 ce d5 73 7d 9d 2d 02 64 2b [TRUNCATED]
                                                                    Data Ascii: PNGIHDRx7:fsBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-SIDAT8OTA3wb@PcX$v6D+lHl;;5 `wa}9Tvd9!\pXuTl@,Q CJ pDDIys}-d+aJ(A\+Vj=-t23^?6jfjS!4Qy99J)}+4D LXc=ejayrn4D\`6/0COVG?'S8hW\DR !-NeYDFvw<ZR5h#'M~lwwsKn:};..f,vK%d(,D5u;Vs&HkH%j^sj`6U+YEXY/pVD17b`~@k7-[,x>uD]kj2[ \RMID 5 *hi~.a&t9YO|-%H^MpIENDB`
                                                                    Jul 12, 2024 00:19:07.190006971 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.549753172.217.23.97802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:18.704371929 CEST331OUTGET /-QdzebGFBJEA/UK9VjFcU23I/AAAAAAAAEuo/0dR566x-3TU/s1600/bg.jpg HTTP/1.1
                                                                    Host: 4.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:19.329953909 CEST1236INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="bg.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 1003
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3074
                                                                    ETag: "v12ea"
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 00 78 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 01 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 06 00 00 00 03 a0 04 00 01 00 00 00 94 00 00 00 00 00 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0a 09 0a 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 94 00 06 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 01 ff c4 01 a2 00 00 00 07 01 01 01 01 01 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                    Data Ascii: JFIFHHxExifII*1>iFGoogle0220Adobed@s!1AQa"q2B#R3b$r%C4Scs5D'6Tdt&EFVU(eufv7GWgw8HXhx)9IYiy*:JZjzm!1AQa"q2#BRbr3$4CS%cs5DT&6E'dtU7()euFVfvGWgw8HXhx9IYiy*:JZjz?+w.?9U?6
                                                                    Jul 12, 2024 00:18:19.330198050 CEST221INData Raw: e4 ff 00 ff d0 f9 4f 8a bf ff d1 f9 4f 8a bf ff d2 f9 d5 ff 00 2a 9b f3 33 97 1f f0 36 b3 cb a5 3e aa ff 00 d3 2f fc ae 6f e6 4b e4 5a 7f 31 8f f9 c3 e6 1f ff d3 34 a2 f8 0c f5 07 cf 1f ff d4 30 a8 cf 50 7c f1 ff d5 19 c8 67 a8 3e 78 ff 00 ff d6
                                                                    Data Ascii: OO*36>/oKZ140P|g>xgx,o#;BaeSW/K^ouyc????3M}O{
                                                                    Jul 12, 2024 00:18:21.461066008 CEST346OUTGET /-ZehYBE_THZs/ULCmOrzNjdI/AAAAAAAAEw0/mq1NaN47uEM/s1600/blue_twitter_bird.png HTTP/1.1
                                                                    Host: 4.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:21.642210960 CEST1107INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="blue_twitter_bird.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 640
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3076
                                                                    ETag: "v130d"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 01 cc 49 44 41 54 48 89 ed 95 3f 48 1b 61 18 c6 7f b9 1c c9 45 63 4c 44 6b 44 a5 71 48 40 5b a8 22 5a b0 42 d3 4d 9c 35 b3 ae 2e a2 83 93 e0 2c a5 e0 e6 26 d8 ad a9 a8 a3 4e fe 25 74 b1 4d 4b 15 e9 45 14 4c 30 1c 01 23 a6 18 63 bc 38 78 82 86 dc c5 58 84 0a 3e e3 fb bd df f3 7b 78 f9 5e 3e 53 2e 97 e3 31 25 3c aa fb 33 e0 bf 00 88 0f b9 24 04 65 3f 30 0c ac a9 01 ef d4 83 00 9a 09 6a c0 bb 9a 57 f7 00 0b 80 d3 57 61 69 db 3e c9 1c bf aa b4 cc ea fa 18 c0 93 c0 8a 6d 2e 12 13 82 f2 c0 ad fa 04 e0 04 f8 73 9a 79 d9 bb 11 fb 38 b4 a5 d4 [TRUNCATED]
                                                                    Data Ascii: PNGIHDRw=sBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATH?HaEcLDkDqH@["ZBM5.,&N%tMKEL0#c8xX>{x^>S.1%<3$e?0jWWai>m.sy8M*9/_<3TI!(Zu4Ib.i5]Q`)8JgO5~{ukv*,6A=E>4HfS(xKUXA\Uqxa.9)zri>zeM~~mvX7&r6KgbW-hOtWR\{&7Ul.Oz\zIENDB`
                                                                    Jul 12, 2024 00:18:21.833038092 CEST342OUTGET /-1rV4Io0cQd8/ULCmNgcmLrI/AAAAAAAAEws/ANSyGoiN-5E/s1600/blue_facebook.png HTTP/1.1
                                                                    Host: 4.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:22.014487982 CEST900INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="blue_facebook.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 437
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:06 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:06 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3075
                                                                    ETag: "v130b"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 01 01 49 44 41 54 58 85 63 fc ff ff 3f c3 40 02 a6 01 b5 7d d4 01 a3 0e 18 75 c0 a8 03 a8 e5 00 f3 c8 59 ff bd 33 97 92 55 a4 52 ec 80 f8 8a f5 ff 4f 2c 4b 25 5b 3f c5 0e b8 f1 f0 35 03 03 03 03 c3 9b 0f 5f e9 ef 80 39 6b ce fc b7 35 92 a5 c4 08 06 16 4a 34 cf 5e 7b 8e 01 39 f8 cd 23 67 fd 67 60 60 60 b0 37 96 67 e8 2a 71 67 a4 9a 03 e2 2b d6 ff 87 05 35 32 40 b6 1c 99 6d 11 35 9b 18 63 89 77 c0 8d 87 af 19 c2 3d 74 18 18 18 18 18 56 ee b8 c2 40 49 a2 23 cb 01 0c 0c 0c 0c cf 5e 7d a4 9a a5 c8 60 e8 14 44 4c 8c b4 71 2b d1 51 f0 ef ff [TRUNCATED]
                                                                    Data Ascii: PNGIHDR szzsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATXc?@}uY3URO,K%[?5_9k5J4^{9#gg```7g*qg+52@m5cw=tV@I#^}`DLq+Q?8ld4lLQKFb4FQ,_FT$C':`fN#[IENDB`
                                                                    Jul 12, 2024 00:19:07.025509119 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.549754172.217.16.193802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:18.803847075 CEST339OUTGET /-Z-xxpA6Bzqg/ULCCTYRgP2I/AAAAAAAAEvE/AekO-nDLdJw/s1600/down-arrow.png HTTP/1.1
                                                                    Host: 2.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:19.645519972 CEST679INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="down-arrow.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 219
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3074
                                                                    ETag: "v12f1"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 04 08 02 00 00 00 cd a4 b2 2a 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 00 28 49 44 41 54 08 99 63 5c b3 eb 24 03 06 60 0a 76 35 43 13 0a 76 35 63 82 50 c8 42 0c 0c 0c 0c ff 61 60 cd ae 93 70 36 00 28 8d 19 8a 2e 98 f9 0b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDR*sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-(IDATc\$`v5Cv5cPBa`p6(.IENDB`
                                                                    Jul 12, 2024 00:18:19.647125959 CEST679INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="down-arrow.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 219
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:05 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:05 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3074
                                                                    ETag: "v12f1"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 07 00 00 00 04 08 02 00 00 00 cd a4 b2 2a 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 00 28 49 44 41 54 08 99 63 5c b3 eb 24 03 06 60 0a 76 35 43 13 0a 76 35 63 82 50 c8 42 0c 0c 0c 0c ff 61 60 cd ae 93 70 36 00 28 8d 19 8a 2e 98 f9 0b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDR*sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-(IDATc\$`v5Cv5cPBa`p6(.IENDB`
                                                                    Jul 12, 2024 00:18:21.628928900 CEST339OUTGET /-kmJ8A0nIZjo/ULCmPUQWlRI/AAAAAAAAEw8/nTLRUcreTvU/s1600/bubble-pip.png HTTP/1.1
                                                                    Host: 2.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:21.811098099 CEST945INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="bubble-pip.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 485
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:06 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:06 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3075
                                                                    ETag: "v130f"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 09 08 06 00 00 00 c4 88 89 d0 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 01 31 49 44 41 54 48 89 ed 96 c1 4a c3 40 10 86 67 77 02 15 6b c4 c4 5a da 62 7a aa 82 6d 42 03 fa 08 82 67 5f c0 87 eb 03 e8 d9 47 f0 e4 c6 a4 0d 68 f5 90 14 15 8d 69 0f 5a 3c ac 19 4f 91 e8 59 5c 30 f9 4e c3 fc 97 ef 30 33 0c 23 22 28 22 3c df 72 87 4e 0c 15 bf 8e f0 7c 0b 11 43 c7 ee d7 7f 66 c1 38 7c 95 52 ba bc d8 f4 83 c9 08 11 c3 bf 53 2c 17 88 18 03 c0 69 14 c5 6f c5 7e 14 cf 96 44 74 86 88 b7 8c 88 40 78 fe 86 a6 69 e7 eb fa da a0 db b5 ea 00 c0 d4 28 ff 6f 82 f1 d7 ac 5f 98 a6 b1 df 69 b7 f0 fe e1 f1 23 4d e7 02 00 0e 00 00 [TRUNCATED]
                                                                    Data Ascii: PNGIHDRdsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-1IDATHJ@gwkZbzmBg_GhiZ<OY\0N03#"("<rN|Cf8|RS,io~Dt@xi(o_i#M4M4NlK2/%4=yN3<krw}32!,]&gX)lHum\DlZcJ'RJWL'o_IENDB`
                                                                    Jul 12, 2024 00:18:22.181325912 CEST339OUTGET /-a62VSby9HvU/ULCmQFh84hI/AAAAAAAAExE/VLrfHhGz01s/s1600/linkedinss.png HTTP/1.1
                                                                    Host: 2.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:22.365700960 CEST1234INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="linkedinss.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 774
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:06 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:06 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3076
                                                                    ETag: "v1311"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 18 08 02 00 00 00 78 37 3a 66 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 02 53 49 44 41 54 38 8d 9d 94 bb 4f 54 41 14 c6 bf 33 77 96 cb bd e0 ae c2 f2 88 62 40 0d c4 f8 a0 50 0a 1b 63 a1 d8 98 58 ab 85 24 76 fe 01 d6 36 44 2b 1b 6c 48 6c 8c 1a 3b 3b 35 16 9a 18 0c 16 d2 f0 8a 1a 95 20 ee 12 60 77 61 97 7d de bd f7 ce 39 16 88 06 54 76 f5 64 8a 39 93 f9 e5 9c ef 9b 93 21 5c b9 8d 7f 0f f5 1f 0c 00 d5 ee 10 00 70 58 d7 75 0e b5 84 00 54 aa 6c 00 40 e9 fa aa e8 90 2c b0 51 20 82 08 8c 81 08 0c 43 a4 16 4a 20 d2 00 11 70 e1 44 ef c5 81 be d9 44 fa d1 d8 cc 9a e7 d7 02 49 83 79 a0 a7 f3 ce d5 73 7d 9d 2d 02 64 2b [TRUNCATED]
                                                                    Data Ascii: PNGIHDRx7:fsBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-SIDAT8OTA3wb@PcX$v6D+lHl;;5 `wa}9Tvd9!\pXuTl@,Q CJ pDDIys}-d+aJ(A\+Vj=-t23^?6jfjS!4Qy99J)}+4D LXc=ejayrn4D\`6/0COVG?'S8hW\DR !-NeYDFvw<ZR5h#'M~lwwsKn:};..f,vK%d(,D5u;Vs&HkH%j^sj`6U+YEXY/pVD17b`~@k7-[,x>uD]kj2[ \RMID 5 *hi~.a&t9YO|-%H^MpIENDB`
                                                                    Jul 12, 2024 00:19:07.366153002 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.549772172.217.18.1802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:21.463551998 CEST454OUTGET /--KSS1lAiopw/ULCmQ2PrufI/AAAAAAAAExM/1Eg-u42VXWo/s1600/white_googleplus.png HTTP/1.1
                                                                    Host: 2.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:22.257987022 CEST1181INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="white_googleplus.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 718
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    ETag: "v1313"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Age: 0
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 02 1a 49 44 41 54 58 85 ed 97 3d 68 53 51 14 c7 7f f7 99 36 24 36 21 35 4d 91 d2 56 fc 28 a2 18 51 a9 5a 29 82 2e ea 56 2d 58 2b 88 11 b5 88 53 ea 20 a8 83 0e 55 47 07 e9 20 74 72 10 14 07 15 1d 14 b4 82 83 9f 28 6a 8a 62 12 63 1b 5b ab 89 c4 36 5f c5 24 af c7 a5 84 86 b4 5b 1e 75 78 17 0e 5c 38 87 fb ff dd 7b cf e1 de a3 44 84 85 1c da 82 aa 9b 00 26 80 09 60 02 98 00 26 c0 ff 00 60 01 48 7f 7c 2d a9 27 f7 c8 c7 c7 c9 7f ff 86 14 f2 a5 51 9a 86 6b af 8f ba fd c7 54 c5 01 7e 5c 39 27 b9 c8 17 3c 27 ce b2 d8 db aa 00 c6 2e 9f 92 a9 c0 [TRUNCATED]
                                                                    Data Ascii: PNGIHDR szzsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATX=hSQ6$6!5MV(QZ).V-X+S UG tr(jbc[6_$[ux\8{D&`&`H|-'QkT~\9'<'.<Ocn%m@B9Qi5onm[uGqGC *V@YT,o1 .JN!x+dM8vS.J.x)OF&!I>Mn$MS5u.*f7&S#a=s>J$CoJ+V+Lb$^bI!oh|+V!\@RP{[CsQ$~k@&\/{Xb@9L4"s.zRbW/0`mYGsh86)a?z/IENDB`
                                                                    Jul 12, 2024 00:19:07.270066023 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.549778172.217.16.193802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:22.278008938 CEST345OUTGET /--KSS1lAiopw/ULCmQ2PrufI/AAAAAAAAExM/1Eg-u42VXWo/s1600/white_googleplus.png HTTP/1.1
                                                                    Host: 2.bp.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:22.897185087 CEST1184INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    Content-Disposition: inline;filename="white_googleplus.png"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: fife
                                                                    Content-Length: 718
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:27:06 GMT
                                                                    Expires: Fri, 12 Jul 2024 21:27:06 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Age: 3076
                                                                    ETag: "v1313"
                                                                    Content-Type: image/png
                                                                    Vary: Origin
                                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 02 1a 49 44 41 54 58 85 ed 97 3d 68 53 51 14 c7 7f f7 99 36 24 36 21 35 4d 91 d2 56 fc 28 a2 18 51 a9 5a 29 82 2e ea 56 2d 58 2b 88 11 b5 88 53 ea 20 a8 83 0e 55 47 07 e9 20 74 72 10 14 07 15 1d 14 b4 82 83 9f 28 6a 8a 62 12 63 1b 5b ab 89 c4 36 5f c5 24 af c7 a5 84 86 b4 5b 1e 75 78 17 0e 5c 38 87 fb ff dd 7b cf e1 de a3 44 84 85 1c da 82 aa 9b 00 26 80 09 60 02 98 00 26 c0 ff 00 60 01 48 7f 7c 2d a9 27 f7 c8 c7 c7 c9 7f ff 86 14 f2 a5 51 9a 86 6b af 8f ba fd c7 54 c5 01 7e 5c 39 27 b9 c8 17 3c 27 ce b2 d8 db aa 00 c6 2e 9f 92 a9 c0 [TRUNCATED]
                                                                    Data Ascii: PNGIHDR szzsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-IDATX=hSQ6$6!5MV(QZ).V-X+S UG tr(jbc[6_$[ux\8{D&`&`H|-'QkT~\9'<'.<Ocn%m@B9Qi5onm[uGqGC *V@YT,o1 .JN!x+dM8vS.J.x)OF&!I>Mn$MS5u.*f7&S#a=s>J$CoJ+V+Lb$^bI!oh|+V!\@RP{[CsQ$~k@&\/{Xb@9L4"s.zRbW/0`mYGsh86)a?z/IENDB`
                                                                    Jul 12, 2024 00:19:07.901213884 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.549812142.250.185.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:28.115901947 CEST402OUTGET /favicon.ico HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:28.860013962 CEST1074INHTTP/1.1 200 OK
                                                                    Content-Type: image/x-icon
                                                                    Expires: Thu, 11 Jul 2024 22:18:28 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:28 GMT
                                                                    Cache-Control: private, max-age=86400
                                                                    Last-Modified: Thu, 14 Mar 2024 04:14:12 GMT
                                                                    ETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 665
                                                                    Server: GSE
                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 7d 93 5d 48 53 61 18 c7 5f 51 28 87 e8 d8 45 57 63 78 a1 e0 47 db ce 26 3b 3a 5d 78 64 c7 75 5a 08 3a 5c 2d 1d 15 b4 dc c4 31 89 30 85 70 d3 81 30 c1 22 cd 2b cd 10 a3 0b bb 90 ae ec ce d4 8b 79 13 53 64 62 1f 37 8a b8 2d 2d ea c2 9b a8 f6 ef bc 67 69 9b 9b fd 0f ff f3 f1 bc cf ef 79 0e 2f ef 43 48 9e 78 c9 e5 44 bc 97 12 4f 01 21 17 08 21 15 a2 c5 90 18 49 c5 a9 b8 02 92 25 00 ff 9c 48 c8 d6 d7 d6 4a ed 6d 6d 82 41 af ef d5 aa d5 c3 9a aa aa 91 1a 86 b9 7f 55 10 ec 53 93 93 d5 38 3a 2a ca 60 d2 4c c5 1a d9 97 95 17 2b a1 d1 69 a0 ab 61 44 eb c0 e8 19 54 6b aa 51 51 55 f1 ed 74 df 74 51 ae fe 92 11 1c cf a1 ae a1 0e b5 0d b5 92 4d 8d 26 70 cd 1c 4c 9c 09 4c 8d 36 13 fa 2b 35 a3 06 67 e6 24 be b8 a4 98 e6 64 d9 28 ae 35 f1 4d 60 eb d9 8c 1a 1a 9d 3a 69 16 cc 30 5b cc 19 f9 5f 87 8a b2 6a 70 e6 46 58 ac 16 18 4d c6 93 1a 94 6b 77 b4 43 2e 97 ff 97 97 c9 64 50 2a 95 b0 d9 db 60 6d b9 22 f1 13 53 13 bc 5d 64 af dd b0 67 f5 4a e7 15 0a 05 ca cb cb c1 b2 2c 1c 9d d7 e1 bc e5 [TRUNCATED]
                                                                    Data Ascii: }]HSa_Q(EWcxG&;:]xduZ:\-10p0"+ySdb7--giy/CHxDO!!I%HJmmAUS8:*`L+iaDTkQQUttQM&pLL6+5g$d(5M`:i0[_jpFXMkwC.dP*`m"S]dgJ,DeWRq*67zf;1p` 'O-N'<|>FB#'~t?3\.#`f>'<EhqE(~_ceupXbQVVv188(qcccvs/2o#^WoGQlmmI|9"9X<X,x<]D"1y%}|WN#{IOP^u9;)(~
                                                                    Jul 12, 2024 00:18:56.097656965 CEST496OUTGET /2012/01/issue-over-facebook-and-google-in-india.html HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:56.552953005 CEST419INHTTP/1.1 200 OK
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Expires: Thu, 11 Jul 2024 22:18:56 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:56 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    Last-Modified: Thu, 14 Mar 2024 04:14:12 GMT
                                                                    ETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 17915
                                                                    Server: GSE
                                                                    Jul 12, 2024 00:18:56.557096004 CEST1236INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ed bd d9 72 db 48 b3 30 78 6d 3d 45 b5 fc 75 53 3a 26 b8 80 bb d4 52 ff 14 b5 da da 2c 52 b2 e5 3e 1d 0a 90 28 92 90 40 80 02 40 51 b2 8f 6f fe 27 f9 23 e6 09 e6 76 e6 6e 62 26 62 5e 63 de 64 32 6b 01 0a 20 48 49 ee
                                                                    Data Ascii: rH0xm=EuS:&R,R>(@@Qo'#vnb&b^cd2k HI[YKVVVVnIsyC\atr7Fdxnu6Q^/*weQGKc!YG+`"NsCzSW*bXj<Wcb
                                                                    Jul 12, 2024 00:18:56.557137966 CEST1236INData Raw: 51 3f 2f 3f 69 30 a5 7b ae cd a4 14 56 79 e9 18 77 5d c3 d3 ac be 07 44 23 9f 96 4c cb 87 82 0f 6b 60 f8 d0 f5 a5 cf 4b 58 30 db 75 cd 87 ac db bd 86 b9 9d e5 25 b3 c3 62 76 a8 67 87 a5 ec b0 9c 1d 56 b2 c3 6a 76 9c 85 be f5 6e 6e 27 6e 40 b3 20
                                                                    Data Ascii: Q?/?i0{Vyw]D#Lk`KX0u%bvgVjvnn'n@ fFeg{ A=YYd(3:k9~6@d}PY g/ZY*Yvvbgm+m7F`lf{2YS,|Kld98d.eV?@O@,VF, |
                                                                    Jul 12, 2024 00:18:56.557151079 CEST1236INData Raw: 54 8a 1b ac 64 99 59 a8 cb d9 c8 72 5d 9e 63 ae 12 6e af 0a 1c 34 e6 67 13 63 c6 c0 89 b8 02 7e 90 2f 54 0a ac e5 2a 05 46 b6 48 ae 15 77 c0 c8 dd 89 19 b9 4a 9b fa 8c 82 67 32 31 d1 2b bd 98 6e 19 43 2a 3a 0d 5c 1b 61 d0 26 a7 fb eb 4b da c8 fd
                                                                    Data Ascii: TdYr]cn4gc~/T*FHwJg21+nC*:\a&KfLi$1Y}zRIUO\r(b-%j!K$qX2^i+43JN/tD(0p)t=f0F<jT~!!d0Wc)%L&:9A$it
                                                                    Jul 12, 2024 00:18:56.557224035 CEST390INData Raw: 42 a0 f4 51 34 57 11 be 04 d1 13 a1 d3 02 29 49 c3 1d fb 0e 3c 0c 1a 14 83 22 93 5e 30 01 0b 37 98 82 49 e8 b3 1d 6e 60 41 ba 93 80 50 d3 0a e0 db d4 f2 28 df b5 00 fd 46 e3 e0 a5 c8 8f 16 48 54 cf 2c b9 56 c1 98 29 0a c7 c8 4a 46 e4 a8 33 8f 76
                                                                    Data Ascii: BQ4W)I<"^07In`AP(FHT,V)JF3v^$KY-%VB`z$(mmQ?Ob*Y*NYO[Q}@xz2rdj#.hF(eM/H%G[^eI^]Nz@7\&QpDq8
                                                                    Jul 12, 2024 00:18:56.567334890 CEST1236INData Raw: d5 8b da f2 43 2e 64 5f 2d 07 05 90 68 7d c1 40 09 c8 6a d4 ae 98 9c 83 8b 9a 8d b5 c3 34 c8 22 62 cd fa 26 62 98 45 77 67 86 39 65 6c 9f 83 0d ee ce 49 9f 9a 7f 82 e2 c8 d3 7f e1 c4 52 c0 fd 29 54 c5 dc e1 fc 9e d2 32 00 dd c0 7f 69 72 7a c7 31
                                                                    Data Ascii: C.d_-h}@j4"b&bEwg9elIR)T2irz1piMa,|P? Rg~Tekr`$D{>/)BD^$%U0"I5_HbKfiVX+e.udYPq^CnX.f eFfea
                                                                    Jul 12, 2024 00:18:56.567347050 CEST1236INData Raw: 23 64 ac b0 bf bf f2 2e 70 18 80 02 f9 8d e7 af c5 d2 75 ac 0a 2a c5 a6 9c 2a 78 eb 49 33 60 10 a0 ce 4f 1b 19 92 21 bf fc 42 62 14 83 34 4e 4e d6 35 06 f5 d5 2b 84 23 10 e3 a4 0b bb 57 c8 0a 68 58 c4 a3 60 db 3b ac c8 ab 0c 9e 84 87 c4 cf ca c8
                                                                    Data Ascii: #d.pu**xI3`O!Bb4NN5+#WhX`;2tr`{i4a@?n=:/>l(iEL2/A=@ggcY1g'VF[Qr|^e"Y*2e'S<<Nd
                                                                    Jul 12, 2024 00:18:56.567378044 CEST1236INData Raw: 9e ae 0f 93 e6 42 b4 5a f6 14 98 e1 f7 91 d8 00 f5 69 86 a0 21 73 56 93 b2 ac a4 a8 8e 72 b9 a2 f4 2c 29 83 b1 2d 03 d4 63 2f 74 e3 e5 c5 5b e2 6b 62 9b 74 cc 76 8a 59 98 d6 47 44 46 de cc 01 49 49 12 7c 51 af d7 42 d9 66 39 e3 49 a0 01 b8 1e 1d
                                                                    Data Ascii: BZi!sVr,)-c/t[kbtvYGDFII|QBf9I]f\ex=.6v'YA%A7)w7oM]/~tTFov[oSK^se]X@\l'{9NBL|QUhH0V!A[x>k[Fi.MO2
                                                                    Jul 12, 2024 00:18:56.567389011 CEST1236INData Raw: 75 d9 03 40 72 39 17 df 3e 02 e7 79 f6 5e d9 39 a5 66 d7 91 e7 14 74 1f 2f 93 e6 64 72 57 59 2e ab 29 25 38 03 ad a9 5c ae 2a d1 62 78 ee 47 ea 61 b1 ff 1f df 75 b9 33 62 fa 38 76 c6 82 db a4 73 ae 4d 51 cd 65 61 2f e3 9e 76 dc ff ae 89 b1 e0 7b
                                                                    Data Ascii: u@r9>y^9ft/drWY.)%8\*bxGau3b8vsMQea/v{cwl'~r>&]<d8Fb:_7 Fx+xzuS7*XLrG)U"<+RGtGR6HN>v7}Nc}5 &l_fQ@,64pG"c!Vh4K<T#J"J3so
                                                                    Jul 12, 2024 00:18:56.567399979 CEST704INData Raw: 1e cf 2c 66 66 db 66 c7 1e 13 2d b3 17 76 14 a4 86 c5 58 8e 4a 9a 27 3d ba 0d 53 7a f6 61 63 46 8f 61 11 7f e3 31 cc 18 02 ca 43 73 0a 1a e3 94 6c 20 05 a3 e9 ce fd d8 46 06 c6 9b 17 a5 fc 20 12 1b 32 a4 1e fd 29 27 c8 ff 6b 7e 1c 35 aa fe 49 a4
                                                                    Data Ascii: ,fff-vXJ'=SzacFa1Csl F 2)'k~5IIF lCm$WvRM0P1C&@1t'a=3Dn3Bf6!|}Y b+`,F{BdJ{H1c]28b3TSneM>S`)2{f%ZJ
                                                                    Jul 12, 2024 00:18:56.572788954 CEST1236INData Raw: a0 fe 9d 27 dd 77 cb bc 3f d4 ca 42 5e 37 d9 5d 09 c0 a1 83 ef 81 d5 7f c8 e9 1f ac fe d5 2c 28 c3 bb a1 c1 77 c2 e8 ff 08 99 fe 63 82 fe 33 19 fd 2f da 92 f6 43 9a ff 90 e6 df 2d 93 b7 d9 25 57 3f cc f4 1f 22 fd bf 83 48 6f 07 86 17 4c c6 3f f8
                                                                    Data Ascii: 'w?B^7],(wc3/C-%W?"HoL?l-ywy-k[Ax5[osbA3?DZLD!8J=i`BFi#Xr\cS3(r\wz+^
                                                                    Jul 12, 2024 00:19:01.815185070 CEST460OUTGET /2012/01/img/2.jpg HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:19:02.196168900 CEST350INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:02 GMT
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 15854
                                                                    Server: GSE


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.549813142.250.185.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:28.915992022 CEST491OUTGET /2012/02/us-attacks-iran-and-saudi-arabia-f.html HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:29.753232956 CEST419INHTTP/1.1 200 OK
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Expires: Thu, 11 Jul 2024 22:18:29 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:29 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    Last-Modified: Thu, 14 Mar 2024 04:14:12 GMT
                                                                    ETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 17983
                                                                    Server: GSE
                                                                    Jul 12, 2024 00:18:29.758996964 CEST1236INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ed bd db 72 db 48 d3 20 78 6d 3d 45 b5 fc 75 53 fa 4c f0 00 9e a5 96 7a 74 96 6c 9d 2c 52 27 f7 e7 50 80 44 91 84 04 02 34 00 92 92 fd 3b 62 62 5f 61 af f6 6e 23 e6 09 e6 76 e6 6e 63 37 62 5f 63 e7 49 36 b3 0e 40 01
                                                                    Data Ascii: rH xm=EuSLztl,R'PD4;bb_an#vnc7b_cI6@)mwVX"UYYYYy?mlOwH?r?-J>?LrRzbcUn;B%jhm$hAarH]-Q5#:q1?|R(n:
                                                                    Jul 12, 2024 00:18:29.759020090 CEST1236INData Raw: 63 7e d8 96 db 8f a1 a1 e6 c7 c8 bf bc b0 0d 58 28 98 c2 bf ed 9d 2d 82 b2 6e e1 99 83 26 ff cc 03 a5 c8 b9 4f 49 d0 b7 7c 32 b1 82 3e 09 c4 40 fd bc fc a4 05 13 b7 e3 da 4c 46 62 93 97 8e 31 6e 1b 9e 66 75 3d 20 1a f9 b4 60 5a 3e 54 7c 58 01 33
                                                                    Data Ascii: c~X(-n&OI|2>@LFb1nfu= `Z>T|X3.|^k>d-Y^3/fz_~%fY[hvn{Y4=kYYd !k9~C@^-fmgif];;Z6dm0md6Mo]96|;0
                                                                    Jul 12, 2024 00:18:29.759037018 CEST1236INData Raw: 7f 38 d2 6e 07 4c bd a4 62 d1 ea 53 c2 ad 58 e1 a2 64 7a 91 88 e5 a8 15 f5 0a d6 50 26 54 54 83 6e 30 a8 38 a5 be 48 29 4d aa 16 92 22 86 14 73 a5 52 dc 60 25 8b cc 42 5d cc 46 96 eb e2 0c 73 95 70 7b 55 e0 a0 31 3f 9b 18 53 06 4e c4 15 f0 83 7c
                                                                    Data Ascii: 8nLbSXdzP&TTn08H)M"sR`%B]Fsp{U1?SN|R`%W)0ErFNU<QtJi<,m~RLh)IbsY0+fQ)[EKCHTe964$fT^2G&Pb9f*KvV!I*._1=
                                                                    Jul 12, 2024 00:18:29.759092093 CEST390INData Raw: 36 e6 e2 b4 cd 14 09 f9 5d a6 66 bf 68 fe 42 0d cd 89 d0 e0 41 30 55 b3 a4 4f 23 df 7a 4b 86 dd 88 a2 aa d0 36 33 3b de 68 d0 f6 53 83 9a 95 42 b4 43 a0 8c 51 74 57 11 be 04 d1 13 a1 d3 02 29 49 c3 1d c7 0e 3c 0c 1a 14 83 22 a3 0e cb 8a 0a 26 60
                                                                    Data Ascii: 6]fhBA0UO#zK63;hSBCQtW)I<"&`,,HwjZ|XY0n4^%*3EudI;#dk]/RP-'Il^8+?RIB1i;b_O[_Lm`}mEhX5
                                                                    Jul 12, 2024 00:18:29.777446985 CEST1236INData Raw: 20 f4 27 52 8c 93 62 36 d1 12 2c a5 86 8e 1f 61 a3 c4 f0 8c 9c 3f 87 78 85 42 a5 6c e8 cf 05 16 da c5 33 28 27 8c 64 f2 b2 b2 53 af 6f 96 13 1b d5 f3 fa f2 43 2e 64 5f 2d 07 05 90 e8 7d ce 44 09 c8 6a d4 ae 98 5c 83 f3 ba 8d f5 c3 34 c8 3c 62 4d
                                                                    Data Ascii: 'Rb6,a?xBl3('dSoC.d_-}Dj\4<bM&bp9enf/?@qpUv8@_qL#\Zg1fxip?q(+X!>X%,}^;REHK`Dj0;LNd?U2'7o
                                                                    Jul 12, 2024 00:18:29.777477980 CEST1236INData Raw: 01 9b 3f 26 f8 10 61 63 1d 76 61 82 07 4b 68 ba c9 ab 62 96 95 71 f8 bc 6f f2 19 7f b3 5f 88 1a 40 21 7e ee d6 b5 9c a5 45 8e dd e7 05 82 63 84 07 4b ec ef af 7c 08 1c 06 a0 40 7e e3 cf 57 62 e5 3a 36 05 95 62 53 4e 15 bc 7e 65 23 60 10 a0 cd 4f
                                                                    Data Ascii: ?&acvaKhbqo_@!~EcK|@~Wb:6bSN~e#`Ok!Bb2NN64+#WhX`;2-2L,;t;#%z)~|80YU^xX#Q60jo>Ex([#PT^e`lf22EN)
                                                                    Jul 12, 2024 00:18:29.777489901 CEST1236INData Raw: ed 94 4f 52 58 89 fc e2 90 bc 35 4e cb 14 13 65 3a 37 50 1a 5f 8a b5 65 d0 36 ed cc 96 1b e5 59 72 a3 3c 43 6e 94 d3 e5 46 39 45 6e 08 b1 fd d8 c8 d3 f5 61 d2 5c 88 76 cb 9e 02 33 fc 3e 10 09 50 9f a6 08 1a 32 67 35 29 cb 4a 8a ea 28 97 2b ca c8
                                                                    Data Ascii: ORX5Ne:7P_e6Yr<CnF9Ena\v3>P2g5)J(+22@=vB7^^%&cS>"2f(JF6uh4,qI9$<>27ESoRn_Nkov]o'HnN^j ls{^#z=k
                                                                    Jul 12, 2024 00:18:29.777625084 CEST1236INData Raw: 3f 12 df ed 92 a7 42 a3 50 88 38 85 9d 76 04 31 3d 1e 4d e4 f5 70 c9 78 b4 7c 90 8c 47 8b f2 64 3c 9a a4 5c 27 c7 cb 52 d3 ac 63 d2 26 da d4 25 cc 91 10 db b9 60 b4 6a e0 3c 4f df 2b 3b a3 d6 f4 3e f2 8c 8a ee e3 75 d2 9c 4c ee 2a cb 6d 35 a5 06
                                                                    Data Ascii: ?BP8v1=Mpx|Gd<\'Rc&%`j<O+;>uL*m5gU%ZH=,.c#cg,M:\2c&N7}LxqD:7 FxKxzyS7*XLrG)U"<+RGGR.)`i?Z-V
                                                                    Jul 12, 2024 00:18:29.777636051 CEST1236INData Raw: cc a8 b2 28 e0 33 cd 0f 37 46 b8 c7 5f 79 27 47 25 e7 8b 5f 61 2a d2 3a 33 4a 03 a0 a4 52 4f dc d9 c0 5f bf 97 21 2c 30 00 1a da 87 46 6b 99 22 6f c7 1f 16 33 d3 7d b3 63 8f 89 9e d9 1b 76 14 a4 fa c5 d8 13 95 34 4f 7a db 37 2c e9 e9 17 1b 33 7a
                                                                    Data Ascii: (37F_y'G%_a*:3JRO_!,0Fk"o3}cv4Oz7,3zaP^41Ly`4xDbC?N?2)yj"6?,I"rt3IdRM0Q1!cqovdoo7>dLlH9 ,NuQXAXaBLi
                                                                    Jul 12, 2024 00:18:29.777647018 CEST1236INData Raw: ea dc e2 43 0e 2e 31 e9 f8 80 f4 41 04 78 0f fc 42 15 7e 25 47 ad a8 17 2a c5 72 b9 56 69 14 4b c5 72 45 d7 eb c8 c4 b8 90 fa a5 18 50 76 f1 07 61 00 34 79 2f cb b7 24 3b 5e d7 52 9a 1e 83 26 ef a4 99 f5 84 bd c8 51 63 4b 42 d5 cd ac 06 bf 81 8c
                                                                    Data Ascii: C.1AxB~%G*rViKrEPva4y/$;^R&QcKB; ) j?v3i=k4_5jJPnZEhsw,oc0oobS+Is+Q%|2dZxB".wU,k[:iQYVc@i
                                                                    Jul 12, 2024 00:18:34.909423113 CEST455OUTGET /2012/02/img/2.jpg HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:35.272326946 CEST350INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:35 GMT
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 15855
                                                                    Server: GSE


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.549814142.250.185.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:29.340480089 CEST293OUTGET /favicon.ico HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:18:30.063191891 CEST1152INHTTP/1.1 200 OK
                                                                    Content-Type: image/x-icon
                                                                    Expires: Thu, 11 Jul 2024 22:18:29 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:29 GMT
                                                                    Cache-Control: private, max-age=86400
                                                                    Last-Modified: Thu, 14 Mar 2024 04:14:12 GMT
                                                                    ETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 665
                                                                    Server: GSE
                                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 ff 7d 93 5d 48 53 61 18 c7 5f 51 28 87 e8 d8 45 57 63 78 a1 e0 47 db ce 26 3b 3a 5d 78 64 c7 75 5a 08 3a 5c 2d 1d 15 b4 dc c4 31 89 30 85 70 d3 81 30 c1 22 cd 2b cd 10 a3 0b bb 90 ae ec ce d4 8b 79 13 53 64 62 1f 37 8a b8 2d 2d ea c2 9b a8 f6 ef bc 67 69 9b 9b fd 0f ff f3 f1 bc cf ef 79 0e 2f ef 43 48 9e 78 c9 e5 44 bc 97 12 4f 01 21 17 08 21 15 a2 c5 90 18 49 c5 a9 b8 02 92 25 00 ff 9c 48 c8 d6 d7 d6 4a ed 6d 6d 82 41 af ef d5 aa d5 c3 9a aa aa 91 1a 86 b9 7f 55 10 ec 53 93 93 d5 38 3a 2a ca 60 d2 4c c5 1a d9 97 95 17 2b a1 d1 69 a0 ab 61 44 eb c0 e8 19 54 6b aa 51 51 55 f1 ed 74 df 74 51 ae fe 92 11 1c cf a1 ae a1 0e b5 0d b5 92 4d 8d 26 70 cd 1c 4c 9c 09 4c 8d 36 13 fa 2b 35 a3 06 67 e6 24 be b8 a4 98 e6 64 d9 28 ae 35 f1 4d 60 eb d9 8c 1a 1a 9d 3a 69 16 cc 30 5b cc 19 f9 5f 87 8a b2 6a 70 e6 46 58 ac 16 18 4d c6 93 1a 94 6b 77 b4 43 2e 97 ff 97 97 c9 64 50 2a 95 b0 d9 db 60 6d b9 22 f1 13 53 13 bc 5d 64 af dd b0 67 f5 4a e7 15 0a 05 ca cb cb c1 b2 2c 1c 9d d7 e1 bc e5 [TRUNCATED]
                                                                    Data Ascii: }]HSa_Q(EWcxG&;:]xduZ:\-10p0"+ySdb7--giy/CHxDO!!I%HJmmAUS8:*`L+iaDTkQQUttQM&pLL6+5g$d(5M`:i0[_jpFXMkwC.dP*`m"S]dgJ,DeWRq*67zf;1p` 'O-N'<|>FB#'~t?3\.#`f>'<EhqE(~_ceupXbQVVv188(qcccvs/2o#^WoGQlmmI|9"9X<X,x<]D"1y%}|WN#{IOP^u9;)(~
                                                                    Jul 12, 2024 00:19:15.078583002 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.549710142.250.181.225802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:18:54.688261986 CEST6OUTData Raw: 00
                                                                    Data Ascii:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.549869142.250.185.129802020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jul 12, 2024 00:19:08.643877983 CEST496OUTGET /2012/01/how-to-access-facebook-without-internet.html HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:19:09.130150080 CEST419INHTTP/1.1 200 OK
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Expires: Thu, 11 Jul 2024 22:19:08 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:08 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    Last-Modified: Thu, 14 Mar 2024 04:14:12 GMT
                                                                    ETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 17008
                                                                    Server: GSE
                                                                    Jul 12, 2024 00:19:09.134159088 CEST1236INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ed bd d9 72 db c8 b6 28 f8 6c 7d 45 96 bc ab 28 1d 13 24 c1 51 94 6c ed 4b cd b2 35 59 a4 64 cb 75 2a 14 20 90 24 21 81 00 05 80 a2 64 1f bf dc 2f 39 11 f7 0b fa b5 fb ed 44 77 44 ff 46 ff 49 af 95 03 90 00 41 6a a8
                                                                    Data Ascii: r(l}E($QlK5Ydu* $!d/9DwDFIAj\[U\rs_7;'d7xhXL&Il6wX'+vwhrT+N+ZFh<X+n?+qjXk2i7DgMmx'aPJzE5^piewZ
                                                                    Jul 12, 2024 00:19:09.134176016 CEST1236INData Raw: 1e 88 3b f5 f3 e8 a9 e1 9f be ef 01 02 a0 82 c7 79 a0 50 3e e0 02 07 58 0d 87 86 7f 9f 07 9d 42 f3 f0 e9 3a 6f 8c 2d db cb df 42 1f de 97 05 28 e9 db ee 6a 69 6d 61 04 e3 06 6e c2 8f 5d cf 07 90 f8 09 c4 18 84 92 e2 c7 1e 28 2b 2d b0 3f d3 55 bd
                                                                    Data Ascii: ;yP>XB:o-B(jiman](+-?UTum"pj(Vyjn027abpN`/w?vI|uZ[iwwgvxy~c+b:wZ#E/\B5BNgr_]-#:o0%^As`G_}Ym
                                                                    Jul 12, 2024 00:19:09.134191990 CEST1236INData Raw: fb 10 39 a9 13 d5 ac fd 1a 83 49 42 f0 10 42 76 cd 18 61 6e c6 32 28 4a 98 76 4d 0d 2c 0e 82 48 da e9 ae a8 5d 8f a6 1e ab c3 45 d8 85 86 8a ab d0 79 1a 6b a3 4f cf b8 1a 47 4d 31 26 f3 97 a7 06 a6 f1 b8 31 86 55 ae 94 77 4a 7a 02 56 99 c1 a2 61
                                                                    Data Ascii: 9IBBvan2(JvM,H]EykOGM1&1UwJzVaV=!h5A)X/JZpO(2*b~b>hh sxO<2HCIyma< 5Y;6;+asV=>bJRez<`R}-k
                                                                    Jul 12, 2024 00:19:09.134438992 CEST390INData Raw: b6 20 41 03 3d a0 05 c3 27 e0 fc 1b ad 7f 93 38 39 22 d6 e6 38 da 5d c7 c0 d8 e9 6b 12 0e 7e e9 e1 de 82 4c 80 89 d0 b6 b2 53 df 69 ae 11 a8 c6 1f 62 f6 22 8f 63 cb 33 89 20 ab 04 ac 16 e1 4e 0b 03 a4 20 26 08 2d 59 3a 13 05 99 61 7d 00 8f 72 bd
                                                                    Data Ascii: A='89"8]k~LSib"c3 N &-Y:a}rax<1=al&@=E-23'p@B$8)f-Rj6J(sW*F"xL^WV6y}H>gd5kep^~GDL4gS9'(<
                                                                    Jul 12, 2024 00:19:09.148298025 CEST1236INData Raw: 10 6d d3 c1 5d cc 40 9e 5b 25 7f cb 9c 52 91 0d 9b 65 6f a5 23 8d 35 c5 ff 15 35 ff 6c bb cc a3 91 cb c2 b2 b7 b8 33 64 f1 20 a8 20 b7 b1 25 d9 64 92 b7 ca 53 c8 12 f6 ac b4 f1 54 b5 07 1e 3f 6c 26 b3 d7 52 ca d3 6b 29 9f b4 bb bb 51 ab be f1 f9
                                                                    Data Ascii: m]@[%Reo#55l3d %dST?l&Rk)Q7;y|u`7q5IzEDM;Om#]`1<FZ$dL'O2DUdOT?nR&$S!7@djZG?0"e~z{F6O"XUTu
                                                                    Jul 12, 2024 00:19:09.148334026 CEST1236INData Raw: 2c e6 5e c1 c7 df 4b c0 1e be f9 2a b7 48 98 5c 88 62 55 54 5e e5 46 77 8b 84 0b 53 f2 31 2f 63 cf 8b 28 c8 80 cf 7a 6e 0d d9 26 39 24 3e 20 e0 9a 78 c0 50 0c 15 c4 60 5e c1 60 80 56 eb 39 f8 94 94 27 1e 97 b8 d4 df eb 1c 1e b0 33 9d cb ac 76 91
                                                                    Data Ascii: ,^K*H\bUT^FwS1/c(zn&9$> xP`^`V9'3vUqh@`c=!\%fej{k:-,c^$NSp"ga2y)o>_ti5z "vBM4aa_|fwM-Kz3|4t^3
                                                                    Jul 12, 2024 00:19:09.148386002 CEST448INData Raw: 3d 54 a1 61 6e 22 c5 58 a5 14 6d f1 bb 39 f6 03 50 49 23 cf 16 d6 31 b1 74 9f 08 8d 94 d3 5c 5a 39 cd 94 cf 9e a4 0c 1f 28 be d8 09 7b 6a fe 09 0e 58 35 4c a4 d9 6c e8 35 45 b5 32 a6 2d 13 9e a1 e3 c0 b3 c2 86 19 7e 32 df 3e 23 26 a4 52 9a 0b 36
                                                                    Data Ascii: =Tan"Xm9PI#1t\Z9({jX5Ll5E2-~2>#&R6K;O6]+a*UunW/4b}(\"nx%)L$qL:hGqeF()o23*x?}^.K%\=J)77Ne.qP_**d},}4BWmNjV
                                                                    Jul 12, 2024 00:19:09.148431063 CEST1236INData Raw: 13 2c 50 4f 8e 3e 9b 38 19 5a e9 b1 f8 a4 58 40 2e d7 3d aa a9 0c 32 d4 f5 a5 47 37 8e d8 47 d1 38 33 39 49 20 37 9f 77 92 2e 40 75 9a 93 aa 53 b4 4c 66 5b 12 a1 c4 74 28 9b 98 6c 39 18 12 9f 3a 10 a7 2c 88 b2 10 c9 f7 1b a5 76 c0 89 86 eb 6c af
                                                                    Data Ascii: ,PO>8ZX@.=2G7G839I 7w.@uSLf[t(l9:,vlTYp_P}Od,2)3R[f:2#&|{F0ae3U%yjIU*>JLKzY?9nmMn"6YIIhd_-,[
                                                                    Jul 12, 2024 00:19:09.148466110 CEST1236INData Raw: 79 de 70 64 9d 1f 64 30 07 11 ca f1 50 a6 8e 64 64 2c 3a c4 4a f1 11 2f eb b5 ee 5d 0d da 15 f9 3d 6e f6 67 e6 37 e3 5b 79 ff 19 82 f2 a5 21 de ea b9 bf f5 26 e3 55 a4 bf 19 c3 d1 da e7 bb 37 25 a3 64 d5 bb 2b 75 4d af 96 57 b4 6a cd aa 69 c6 4a
                                                                    Data Ascii: ypdd0Pdd,:J/]=ng7[y!&U7%d+uMWjiJMTVZ=G0M\T%orvox2(~IpqbH#!*)^8U3qOF:5m=GC/rR=t>T{ZsKc/-<yRb_z
                                                                    Jul 12, 2024 00:19:09.148533106 CEST1236INData Raw: e7 df 92 cf 77 0d b6 bf ec 5f cd e2 3f 36 ab c0 87 9f ea f7 bb b2 e5 a1 d7 b5 9d 7f b9 83 f1 53 f1 fe 54 bc 3f 56 cc ba 31 0e 6c 97 06 01 f9 6b 03 57 09 f6 2f 10 b8 18 d4 7f 67 a1 fb 61 99 f7 a7 59 99 cb eb 16 bb 2b 01 38 b4 ff 23 b0 fa 4f 3d fd
                                                                    Data Ascii: w_?6ST?V1lkW/gaY+8#O=e4Ao-i?Om2y]rMwP'YF>xcI9p.w*rOjxFg9SWoKSt~1'?uS
                                                                    Jul 12, 2024 00:19:14.380475998 CEST460OUTGET /2012/01/img/2.jpg HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:19:14.733549118 CEST350INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:14 GMT
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 15854
                                                                    Server: GSE
                                                                    Jul 12, 2024 00:19:20.115428925 CEST490OUTGET /2012/01/simple-4-things-to-be-secure-your.html HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:19:20.560152054 CEST419INHTTP/1.1 200 OK
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Expires: Thu, 11 Jul 2024 22:19:20 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:20 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    Last-Modified: Thu, 14 Mar 2024 04:14:12 GMT
                                                                    ETag: W/"32199fd45849384259703cfb9ed7f99322695aafd480168da9f763565638bfbd"
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 18825
                                                                    Server: GSE
                                                                    Jul 12, 2024 00:19:25.795886993 CEST454OUTGET /2012/01/img/2.jpg HTTP/1.1
                                                                    Host: facebooksecurity.blogspot.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Referer: http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.html
                                                                    Accept-Encoding: gzip, deflate
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Jul 12, 2024 00:19:26.087826014 CEST350INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:25 GMT
                                                                    Content-Encoding: gzip
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Content-Length: 15854
                                                                    Server: GSE


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.549714142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:12 UTC589OUTGET /static/v1/widgets/55013136-widget_css_bundle.css HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:12 UTC688INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 30597
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 10:14:42 GMT
                                                                    Expires: Wed, 09 Jul 2025 10:14:42 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Tue, 09 Jul 2024 01:53:13 GMT
                                                                    Content-Type: text/css
                                                                    Vary: Accept-Encoding
                                                                    Age: 216210
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:12 UTC702INData Raw: 73 65 63 74 69 6f 6e 2c 6e 61 76 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 68 67 72 6f 75 70 2c 68 65 61 64 65 72 2c 66 6f 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 74 69 6d 65 2c 6d 61 72 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 75 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 75 6c 20 6c 69 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 63 6c 65 61 72 3a 6c 65 66 74 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a
                                                                    Data Ascii: section,nav,article,aside,hgroup,header,footer{display:block}time,mark{display:inline}.blog-list-container ul{padding-left:0}.blog-list-container ul li{padding-left:0;list-style:none;list-style-image:none;clear:left}.blog-list-container a{text-decoration:
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 66 74 3b 6d 61 72 67 69 6e 3a 32 70 78 20 35 70 78 20 35 70 78 20 30 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 69 74 65 6d 2d 74 69 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 35 25 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 63 6c 65 61 72 3a 6c 65 66 74 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 62 6c 6f 67 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 68 6f 77 2d 6f 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 77 69 64 67 65 74 7b 68 65 69 67 68 74 3a 33 32 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 32
                                                                    Data Ascii: ft;margin:2px 5px 5px 0}.blog-list-container .item-time{font-size:95%;font-style:italic;clear:left}.blog-list-title{font-weight:bold}.blog-list-container .show-option{font-size:75%;text-align:right}.contact-form-widget{height:320;margin-left:0;max-width:2
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 73 6f 6c 69 64 20 23 64 39 64 39 64 39 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 30 63 30 63 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 2d 6d 65 73 73 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 61 63 6b 67
                                                                    Data Ascii: solid #d9d9d9;border-top:1px solid #c0c0c0;box-sizing:border-box;color:#333;display:inline-block;font-family:Arial,sans-serif;font-size:13px;height:24px;margin:0;margin-top:5px;padding:0;vertical-align:top}.contact-form-email-message{background:#fff;backg
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 66 35 66 35 66 35 2c 23 66 31 66 31 66 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 66 35 66 35 2c 23 66 31 66 31 66 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 66 35 66 35 2c 23 66 31 66 31 66 31 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 63 64 63 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 69 6c 74 65 72
                                                                    Data Ascii: f5f5f5,#f1f1f1);background-image:-o-linear-gradient(top,#f5f5f5,#f1f1f1);background-image:linear-gradient(top,#f5f5f5,#f1f1f1);border:1px solid #dcdcdc;border:1px solid rgba(0,0,0,.1);border-radius:2px;color:#444;cursor:default;display:inline-block;filter
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 6e 2e 72 69 67 68 74 2e 66 6f 63 75 73 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2e 6d 69 64 2e 66 6f 63 75 73 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2e 6c 65 66 74 2e 66 6f 63 75 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 64 39 30 66 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 34 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 73 75 62 6d 69 74 3a 66 6f 63 75 73 2c 2e 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 73 75 62 6d 69 74 2e 66 6f 63 75 73 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 35
                                                                    Data Ascii: n.right.focus,.contact-form-button.mid.focus,.contact-form-button.left.focus{border:1px solid #4d90fe;outline:none;z-index:4 !important}.contact-form-button-submit:focus,.contact-form-button-submit.focus{-moz-box-shadow:inset 0 0 0 1px rgba(255,255,255,.5
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 36 36 36 2c 23 34 34 34 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 36 36 36 2c 23 34 34 34 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 36 36 36 2c 23 34 34 34 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 36 36 36 2c 23 34 34 34 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 36 36 36 2c 23 34 34 34 29 3b 62 6f 72 64 65 72
                                                                    Data Ascii: image:-webkit-linear-gradient(top,#666,#444);background-image:-moz-linear-gradient(top,#666,#444);background-image:-ms-linear-gradient(top,#666,#444);background-image:-o-linear-gradient(top,#666,#444);background-image:linear-gradient(top,#666,#444);border
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 33 35 37 61 65 38 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 34 64 39 30 66 65 2c 23 33 35 37 61 65 38 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 34 64 39 30 66 65 2c 23 33 35 37 61 65 38 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 34 64 39 30 66 65 2c 23 33 35 37 61 65 38 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 34 64 39 30 66 65 2c 23 33 35 37 61 65 38 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 66 35 62 62
                                                                    Data Ascii: 357ae8);background-image:-moz-linear-gradient(top,#4d90fe,#357ae8);background-image:-ms-linear-gradient(top,#4d90fe,#357ae8);background-image:-o-linear-gradient(top,#4d90fe,#357ae8);background-image:linear-gradient(top,#4d90fe,#357ae8);border-color:#2f5bb
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 7d 2e 6c 61 62 65 6c 2d 73 69 7a 65 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 30 25 7d 2e 6c 61 62 65 6c 2d 73 69 7a 65 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 30 25 7d 2e 63 6c 6f 75 64 2d 6c 61 62 65 6c 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 6c 61 62 65 6c 2d 63 6f 75 6e 74 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6c 61 62 65 6c 2d 73 69 7a 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 71 75 69 63 6b 65 64 69 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 4e 61 76 62 61 72 20 69 66 72 61 6d 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 6e 61 76 62 61 72 2d 69 66 72 61 6d 65 7b 64 69 73
                                                                    Data Ascii: 3{font-size:100%}.label-size-4{font-size:120%}.label-size-5{font-size:160%}.cloud-label-widget-content{text-align:justify}.label-count{white-space:nowrap}.label-size{line-height:1.2}.quickedit{cursor:pointer}.Navbar iframe{display:block}#navbar-iframe{dis
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 73 68 61 72 69 6e 67 2d 64 69 6d 2d 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 6c 6f 67 67 65 72 2d 6c 6f 67 6f 2c 2e 73 76 67 2d 69 63 6f 6e 2d 32 34 2e 62 6c 6f 67 67 65 72 2d 6c 6f 67 6f 7b 66 69 6c 6c 3a 23 66 66 39 38 30 30 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 69 64 67 65 74 2e 53 68 61 72 69 6e 67 20 2e 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 69 64 67 65 74 2e 53 68 61 72 69 6e 67 20 2e 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 20
                                                                    Data Ascii: 0;position:fixed;top:0;width:100%}#sharing-dim-overlay{background-color:transparent}input::-ms-clear{display:none}.blogger-logo,.svg-icon-24.blogger-logo{fill:#ff9800;opacity:1}.widget.Sharing .sharing-button{display:none}.widget.Sharing .sharing-buttons
                                                                    2024-07-11 22:18:12 UTC1390INData Raw: 68 61 72 69 6e 67 2d 5d 2c 2e 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 20 6c 69 20 73 76 67 5b 63 6c 61 73 73 2a 3d 22 20 73 68 61 72 69 6e 67 2d 22 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 70 78 7d 2e 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 20 6c 69 20 73 70 61 6e 2e 73 68 61 72 69 6e 67 2d 70 6c 61 74 66 6f 72 6d 2d 62 75 74 74 6f 6e 2c 2e 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 20 6c 69 20 73 70 61 6e 2e 73 68 61 72 69 6e 67 2d 70 6c 61 74 66 6f 72 6d 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 7d 2e 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 20 6c 69 20 2e 70 6c 61 74 66 6f 72 6d 2d 73 68 61 72 69 6e 67 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74
                                                                    Data Ascii: haring-],.share-buttons li svg[class*=" sharing-"]{position:absolute;top:10px}.share-buttons li span.sharing-platform-button,.share-buttons li span.sharing-platform-button{position:relative;top:0}.share-buttons li .platform-sharing-text{display:block;font


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.549716172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:12 UTC659OUTGET /site/bloggerwidgets01/socialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:13 UTC609INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js
                                                                    Date: Thu, 11 Jul 2024 22:18:13 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:13 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:13 UTC322INData Raw: 31 33 62 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 13b<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:18:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.549715172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:12 UTC657OUTGET /site/bloggerwidgets01/sharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:13 UTC607INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:18:12 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:12 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:13 UTC320INData Raw: 31 33 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 139<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:18:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.5497192.18.97.153443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-07-11 22:18:13 UTC467INHTTP/1.1 200 OK
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF4C)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-neu-z1
                                                                    Cache-Control: public, max-age=150646
                                                                    Date: Thu, 11 Jul 2024 22:18:13 GMT
                                                                    Connection: close
                                                                    X-CID: 2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.549722172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:13 UTC704OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:14 UTC790INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:18:13 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:13 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:14 UTC524INData Raw: 32 30 35 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 205<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:18:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.549725172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:14 UTC706OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:14 UTC794INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js
                                                                    Date: Thu, 11 Jul 2024 22:18:14 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:14 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:14 UTC528INData Raw: 32 30 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 209<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:18:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.5497272.18.97.153443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                    Range: bytes=0-2147483646
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-07-11 22:18:14 UTC535INHTTP/1.1 200 OK
                                                                    Content-Type: application/octet-stream
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                    Cache-Control: public, max-age=150672
                                                                    Date: Thu, 11 Jul 2024 22:18:14 GMT
                                                                    Content-Length: 55
                                                                    Connection: close
                                                                    X-CID: 2
                                                                    2024-07-11 22:18:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.549728142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:14 UTC638OUTGET /js/platform.js HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:15 UTC837INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/javascript
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                    Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                    Timing-Allow-Origin: *
                                                                    Content-Length: 56740
                                                                    Date: Thu, 11 Jul 2024 22:18:15 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:15 GMT
                                                                    Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                    ETag: "c851b191c0e91c91"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:15 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e
                                                                    Data Ascii: (function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f
                                                                    Data Ascii: tion(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};r("Symbol",function(a){if(a)return a;var b=functio
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 6a 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 76 61 72 20 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74
                                                                    Data Ascii: ing.prototype.endsWith",function(a){return a?a:function(b,c){var d=ja(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});var ka=function(a,b){a inst
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 21 3d 22 6f 62 6a 65 63 74 22 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 7d 2c 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6c 61 28 61 29 3b 72 65 74 75 72 6e 20 62 3d 3d 22 61 72 72 61 79 22 7c 7c 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 7d 2c 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 21 3d 6e 75 6c 6c 7c 7c 62 3d 3d 22 66 75 6e 63 74 69
                                                                    Data Ascii: =this||self,la=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ma=function(a){var b=la(a);return b=="array"||b=="object"&&typeof a.length=="number"},na=function(a){var b=typeof a;return b=="object"&&a!=null||b=="functi
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 74 61 28 77 61 2c 45 72 72 6f 72 29 3b 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 43 75 73 74 6f 6d 45 72 72 6f 72 22 3b 76 61 72 20 78 61 3b 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 77 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 74 61 28 79 61 2c 77 61 29 3b 79 61 2e 70 72 6f 74 6f 74 79
                                                                    Data Ascii: k=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)}ta(wa,Error);wa.prototype.name="CustomError";var xa;function ya(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");wa.call(this,c+a[d])}ta(ya,wa);ya.prototy
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 29 26 26 4f 61 28 4e 61 29 3b 76 61 72 20 53 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 61 28 29 7b 69 66 28 53 61 21 3d 3d 53 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 7d 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 54 61 28 29 3b 74 68 69 73 2e 58 3d 61 7d 3b 77 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 58 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 55 61 3d 2f 5e 5c 73 2a 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 5c 77 2b 2e 2d 5d 2b 3a 7c 5b 5e 3a 2f 3f 23 5d 2a
                                                                    Data Ascii: )&&Oa(Na);var Sa={};function Ta(){if(Sa!==Sa)throw Error("Bad secret");};var w=function(a){Ta();this.X=a};w.prototype.toString=function(){return this.X};new w("about:blank");new w("about:invalid#zClosurez");var Ua=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 57 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 62 28 29 7b 76 61 72 20 61 3d 69 62 3b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 72 61 77 29 7c 7c 61 2e 6c 65 6e 67 74 68 21 3d 3d 61 2e 72 61 77 2e 6c 65 6e 67 74 68 7c 7c 21 51 61 26 26 61 3d 3d 3d 61 2e 72 61 77 7c 7c 21 28 51 61 26 26 21 52 61 7c 7c 4f 61 28 61 29 29 7c 7c 31 21 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 5c 6e 20 20 20 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 45 52 52 4f 52 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23
                                                                    Data Ascii: .toString=function(){return this.W};function hb(){var a=ib;if(!Array.isArray(a)||!Array.isArray(a.raw)||a.length!==a.raw.length||!Qa&&a===a.raw||!(Qa&&!Ra||Oa(a))||1!==a.length)throw new TypeError("\n ############################## ERROR ##############
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 65 20 6f 72 20 73 61 66 65 20 44 4f 4d 20 41 50 49 73 20 74 6f 20 73 65 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 2e 22 29 29 3b 7d 29 3b 0a 72 65 74 75 72 6e 20 6e 65 77 20 67 62 28 62 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 29 7b 76 61 72 20 62 3d 5b 68 62 28 29 5d 3b 69 66 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 6f 20 70 72 65 66 69 78 65 73 20 61 72 65 20 70 72 6f 76 69 64 65 64 22 29 3b 69 66 28 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 62 29 63 3d 63 2e 57 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 20 77 68 65 6e 20 75 6e 77 72 61 70 70 69 6e 67 20 53 61 66 65 41 74 74 72 69
                                                                    Data Ascii: e or safe DOM APIs to set the attribute."));});return new gb(b)};function jb(a){var b=[hb()];if(b.length===0)throw Error("No prefixes are provided");if(b.map(function(c){if(c instanceof gb)c=c.W;else throw Error("Unexpected type when unwrapping SafeAttri
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 54 79 70 65 3d 3d 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 22 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 2c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7a 61 28 61 2c 22 4e 6f 64 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 2e 22 29 3b 0a 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 39 3f 61 3a 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 7d 2c 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 43 3d 61 7c 7c 75 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 7d 3b 6d 3d 70 62 2e 70 72 6f 74 6f 74 79 70 65 3b 6d 2e 67 65
                                                                    Data Ascii: Type==="application/xhtml+xml"&&(b=b.toLowerCase());return a.createElement(b)},ob=function(a){za(a,"Node cannot be null or undefined.");return a.nodeType==9?a:a.ownerDocument||a.document},pb=function(a){this.C=a||u.document||document};m=pb.prototype;m.ge
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 3d 3d 31 29 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 61 2e 63 6f 6e 74 61 69 6e 73 28 62 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 21 21 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 26 31 36 29 3b 66 6f 72 28 3b 62 26 26 61 21 3d 62 3b 29 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 3d 3d 61 7d 3b 2f 2a 0a 20 67 61 70 69 2e 6c 6f 61 64 65 72 2e 4f 42 4a 45 43 54 5f 43 52 45 41 54 45 5f 54 45 53 54 5f 4f 56 45 52 52 49 44 45 20 26 26 2a 2f 0a 76 61 72 20 79 3d 77 69 6e 64 6f 77 2c 7a 3d 64 6f 63 75 6d 65 6e 74 2c 71 62 3d 79 2e 6c 6f 63 61 74 69
                                                                    Data Ascii: ==1)return a==b||a.contains(b);if(typeof a.compareDocumentPosition!="undefined")return a==b||!!(a.compareDocumentPosition(b)&16);for(;b&&a!=b;)b=b.parentNode;return b==a};/* gapi.loader.OBJECT_CREATE_TEST_OVERRIDE &&*/var y=window,z=document,qb=y.locati


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.549730142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:15 UTC566OUTGET /static/v1/widgets/3399699925-widgets.js HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:15 UTC696INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 144084
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 10:17:44 GMT
                                                                    Expires: Wed, 09 Jul 2025 10:17:44 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Mon, 08 Jul 2024 19:57:04 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding
                                                                    Age: 216031
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:15 UTC694INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 26 61 63 74 69 6f 6e 3d 22 2c 62 61 3d 22 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 22 2c 63 61 3d 22 53 43 52 49 50 54 22 2c 64 61 3d 22 53 50 41 4e 22 2c 65 61 3d 22 53 57 5f 52 45 41 44 45 52 5f 4c 49 53 54 5f 22 2c 66 61 3d 22 53 57 5f 52 45 41 44 45 52 5f 4c 49 53 54 5f 43 4c 4f 53 45 44 5f 22 2c 68 61 3d 22 53 68
                                                                    Data Ascii: (function(){/* SPDX-License-Identifier: Apache-2.0*//* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READER_LIST_CLOSED_",ha="Sh
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 2d 66 6f 72 6d 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 22 2c 42 61 3d 22 64 61 74 61 2d 68 65 69 67 68 74 22 2c 43 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 46 75 6c 6c 22 2c 44 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 4c 61 79 6f 75 74 22 2c 45 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 4e 6f 6e 65 22 2c 6c 3d 22 64 69 76 22 2c 46 61 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 2c 47 61 3d 22 65 72 72 6f 72 22 2c 48 61 3d 22 65 78 70 61 6e 64 65 64 22 2c 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 49 61 3d 22 68 69 64 64 65 6e 22 2c 4a 61 3d 22 68 74 74 70 73 3a 22 2c 4b 61 3d 22 6c 61 79 6f 75 74 2d 77 69 64 67 65 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 4c 61 3d 22 6c 61 79 6f 75 74 2d 77 69 64 67 65
                                                                    Data Ascii: -form-success-message-with-border",Ba="data-height",Ca="displayModeFull",Da="displayModeLayout",Ea="displayModeNone",l="div",Fa="dropdown-toggle",Ga="error",Ha="expanded",n="function",Ia="hidden",Ja="https:",Ka="layout-widget-description",La="layout-widge
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 41 3d 66 3b 64 62 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                    Data Ascii: ction b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.A=f;db(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 69 62 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 6e 62 29 6e 62 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 4c 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 28 29 7b
                                                                    Data Ascii: {a.prototype=ib(b.prototype);a.prototype.constructor=a;if(nb)nb(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.L=b.prototype}function ob(){
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 65 74 75 72 6e 20 64 28 6b 29 26 26 70 62 28 6b 2c 67 29 26 26 70 62 28 6b 5b 67 5d 2c 0a 74 68 69 73 2e 59 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 64 28 6b 29 26 26 70 62 28 6b 2c 67 29 26 26 70 62 28 6b 5b 67 5d 2c 74 68 69 73 2e 59 29 3f 64 65 6c 65 74 65 20 6b 5b 67 5d 5b 74 68 69 73 2e 59 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 68 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 2c 6b 29 7b 76 61 72 20 6d 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 67 62 28 66 75 6e 63
                                                                    Data Ascii: eturn d(k)&&pb(k,g)&&pb(k[g],this.Y)};b.prototype.delete=function(k){return d(k)&&pb(k,g)&&pb(k[g],this.Y)?delete k[g][this.Y]:!1};return b});w("Map",function(a){function b(){var h={};return h.ha=h.next=h.head=h}function c(h,k){var m=h[1];return gb(func
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 70 75 73 68 28 6d 2e 53 29 2c 74 68 69 73 5b 31 5d 2e 68 61 2e 6e 65 78 74 3d 6d 2e 53 2c 74 68 69 73 5b 31 5d 2e 68 61 3d 6d 2e 53 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 3d 64 28 74 68 69 73 2c 68 29 3b 72 65 74 75 72 6e 20 68 2e 53 26 26 68 2e 6c 69 73 74 3f 28 68 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 68 2e 69 6e 64 65 78 2c 31 29 2c 68 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 2c 68 2e 53 2e 68 61 2e 6e 65 78 74 3d 68 2e 53 2e 6e 65 78 74 2c 68 2e 53 2e 6e 65 78 74 2e 68 61 3d 68 2e 53 2e 68 61 2c 68 2e 53 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73
                                                                    Data Ascii: push(m.S),this[1].ha.next=m.S,this[1].ha=m.S,this.size++);return this};e.prototype.delete=function(h){h=d(this,h);return h.S&&h.list?(h.list.splice(h.index,1),h.list.length||delete this[0][h.id],h.S.ha.next=h.S.next,h.S.next.ha=h.S.ha,h.S.head=null,this.s
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 62 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31
                                                                    Data Ascii: alue for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""}function sb(a,b){a instanceof String&&(a+="");var c=0,d=!1
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 41 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 41 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 66 2c 66
                                                                    Data Ascii: return this.A.entries()};b.prototype.values=function(){return this.A.values()};b.prototype.keys=b.prototype.values;b.prototype[Symbol.iterator]=b.prototype.values;b.prototype.forEach=function(c,d){var e=this;this.A.forEach(function(f){return c.call(d,f,f
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 69 66 28 69 73 4e 61 4e 28 62 29 7c 7c 62 3d 3d 3d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 2d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 30 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 62 29 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 2d 63 3a 63 7d 7d 29 3b 77 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 70 62 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 0a 77 28 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66
                                                                    Data Ascii: function(b){b=Number(b);if(isNaN(b)||b===Infinity||b===-Infinity||b===0)return b;var c=Math.floor(Math.abs(b));return b<0?-c:c}});w("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)pb(b,d)&&c.push(b[d]);return c}});w("Object.is",f
                                                                    2024-07-11 22:18:15 UTC1390INData Raw: 6f 73 74 22 29 21 3d 6e 75 6c 6c 26 26 75 62 28 61 5b 63 5d 2c 77 62 29 3b 75 62 28 77 69 6e 64 6f 77 2c 74 62 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 64 3d 7b 7d 2c 65 3d 77 69 6e 64 6f 77 2e 62 6c 6f 67 67 65 72 5f 62 6c 6f 67 5f 69 64 2c 66 3d 5b 22 67 6f 6f 67 6c 65 5f 62 6c 6f 67 67 65 72 5f 61 64 73 65 6e 73 65 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 2c 22 62 6c 6f 67 67 65 72 5f 63 73 69 5f 65 22 2c 22 62 6c 6f 67 67 65 72 5f 74 65 6d 70 6c 61 74 65 73 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 2c 22 62 6c 6f 67 67 65 72 5f 61 63 74 69 76 65 5f 65 78 70 65 72 69 6d 65 6e 74 73 22 5d 2c 0a 67 3d 5b 5d 2c 68 3d 66 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 68 3b 6b 2b 2b 29 7b 76 61 72 20 6d 3d 66 5b 6b 5d 3b 6d 20
                                                                    Data Ascii: ost")!=null&&ub(a[c],wb);ub(window,tb);a=function(){for(var d={},e=window.blogger_blog_id,f=["google_blogger_adsense_experiment_id","blogger_csi_e","blogger_templates_experiment_id","blogger_active_experiments"],g=[],h=f.length,k=0;k<h;k++){var m=f[k];m


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.549736142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:16 UTC450OUTGET /js/platform.js HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:16 UTC837INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/javascript
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                    Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                    Timing-Allow-Origin: *
                                                                    Content-Length: 56740
                                                                    Date: Thu, 11 Jul 2024 22:18:16 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:16 GMT
                                                                    Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                    ETag: "c851b191c0e91c91"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:16 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e
                                                                    Data Ascii: (function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f
                                                                    Data Ascii: tion(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};r("Symbol",function(a){if(a)return a;var b=functio
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 6a 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 76 61 72 20 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74
                                                                    Data Ascii: ing.prototype.endsWith",function(a){return a?a:function(b,c){var d=ja(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});var ka=function(a,b){a inst
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 21 3d 22 6f 62 6a 65 63 74 22 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 7d 2c 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6c 61 28 61 29 3b 72 65 74 75 72 6e 20 62 3d 3d 22 61 72 72 61 79 22 7c 7c 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 7d 2c 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 21 3d 6e 75 6c 6c 7c 7c 62 3d 3d 22 66 75 6e 63 74 69
                                                                    Data Ascii: =this||self,la=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ma=function(a){var b=la(a);return b=="array"||b=="object"&&typeof a.length=="number"},na=function(a){var b=typeof a;return b=="object"&&a!=null||b=="functi
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 74 61 28 77 61 2c 45 72 72 6f 72 29 3b 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 43 75 73 74 6f 6d 45 72 72 6f 72 22 3b 76 61 72 20 78 61 3b 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 77 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 74 61 28 79 61 2c 77 61 29 3b 79 61 2e 70 72 6f 74 6f 74 79
                                                                    Data Ascii: k=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)}ta(wa,Error);wa.prototype.name="CustomError";var xa;function ya(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");wa.call(this,c+a[d])}ta(ya,wa);ya.prototy
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 29 26 26 4f 61 28 4e 61 29 3b 76 61 72 20 53 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 61 28 29 7b 69 66 28 53 61 21 3d 3d 53 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 7d 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 54 61 28 29 3b 74 68 69 73 2e 58 3d 61 7d 3b 77 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 58 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 55 61 3d 2f 5e 5c 73 2a 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 5c 77 2b 2e 2d 5d 2b 3a 7c 5b 5e 3a 2f 3f 23 5d 2a
                                                                    Data Ascii: )&&Oa(Na);var Sa={};function Ta(){if(Sa!==Sa)throw Error("Bad secret");};var w=function(a){Ta();this.X=a};w.prototype.toString=function(){return this.X};new w("about:blank");new w("about:invalid#zClosurez");var Ua=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 57 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 62 28 29 7b 76 61 72 20 61 3d 69 62 3b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 72 61 77 29 7c 7c 61 2e 6c 65 6e 67 74 68 21 3d 3d 61 2e 72 61 77 2e 6c 65 6e 67 74 68 7c 7c 21 51 61 26 26 61 3d 3d 3d 61 2e 72 61 77 7c 7c 21 28 51 61 26 26 21 52 61 7c 7c 4f 61 28 61 29 29 7c 7c 31 21 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 5c 6e 20 20 20 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 45 52 52 4f 52 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23
                                                                    Data Ascii: .toString=function(){return this.W};function hb(){var a=ib;if(!Array.isArray(a)||!Array.isArray(a.raw)||a.length!==a.raw.length||!Qa&&a===a.raw||!(Qa&&!Ra||Oa(a))||1!==a.length)throw new TypeError("\n ############################## ERROR ##############
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 65 20 6f 72 20 73 61 66 65 20 44 4f 4d 20 41 50 49 73 20 74 6f 20 73 65 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 2e 22 29 29 3b 7d 29 3b 0a 72 65 74 75 72 6e 20 6e 65 77 20 67 62 28 62 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 29 7b 76 61 72 20 62 3d 5b 68 62 28 29 5d 3b 69 66 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 6f 20 70 72 65 66 69 78 65 73 20 61 72 65 20 70 72 6f 76 69 64 65 64 22 29 3b 69 66 28 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 62 29 63 3d 63 2e 57 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 20 77 68 65 6e 20 75 6e 77 72 61 70 70 69 6e 67 20 53 61 66 65 41 74 74 72 69
                                                                    Data Ascii: e or safe DOM APIs to set the attribute."));});return new gb(b)};function jb(a){var b=[hb()];if(b.length===0)throw Error("No prefixes are provided");if(b.map(function(c){if(c instanceof gb)c=c.W;else throw Error("Unexpected type when unwrapping SafeAttri
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 54 79 70 65 3d 3d 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 22 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 2c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7a 61 28 61 2c 22 4e 6f 64 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 2e 22 29 3b 0a 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 39 3f 61 3a 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 7d 2c 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 43 3d 61 7c 7c 75 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 7d 3b 6d 3d 70 62 2e 70 72 6f 74 6f 74 79 70 65 3b 6d 2e 67 65
                                                                    Data Ascii: Type==="application/xhtml+xml"&&(b=b.toLowerCase());return a.createElement(b)},ob=function(a){za(a,"Node cannot be null or undefined.");return a.nodeType==9?a:a.ownerDocument||a.document},pb=function(a){this.C=a||u.document||document};m=pb.prototype;m.ge
                                                                    2024-07-11 22:18:16 UTC1390INData Raw: 3d 3d 31 29 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 61 2e 63 6f 6e 74 61 69 6e 73 28 62 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 21 21 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 26 31 36 29 3b 66 6f 72 28 3b 62 26 26 61 21 3d 62 3b 29 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 3d 3d 61 7d 3b 2f 2a 0a 20 67 61 70 69 2e 6c 6f 61 64 65 72 2e 4f 42 4a 45 43 54 5f 43 52 45 41 54 45 5f 54 45 53 54 5f 4f 56 45 52 52 49 44 45 20 26 26 2a 2f 0a 76 61 72 20 79 3d 77 69 6e 64 6f 77 2c 7a 3d 64 6f 63 75 6d 65 6e 74 2c 71 62 3d 79 2e 6c 6f 63 61 74 69
                                                                    Data Ascii: ==1)return a==b||a.contains(b);if(typeof a.compareDocumentPosition!="undefined")return a==b||!!(a.compareDocumentPosition(b)&16);for(;b&&a!=b;)b=b.parentNode;return b==a};/* gapi.loader.OBJECT_CREATE_TEST_OVERRIDE &&*/var y=window,z=document,qb=y.locati


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.549739142.250.185.1054432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:16 UTC378OUTGET /static/v1/widgets/3399699925-widgets.js HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:17 UTC696INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 144084
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 10:17:44 GMT
                                                                    Expires: Wed, 09 Jul 2025 10:17:44 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Mon, 08 Jul 2024 19:57:04 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding
                                                                    Age: 216033
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:17 UTC694INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 26 61 63 74 69 6f 6e 3d 22 2c 62 61 3d 22 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 22 2c 63 61 3d 22 53 43 52 49 50 54 22 2c 64 61 3d 22 53 50 41 4e 22 2c 65 61 3d 22 53 57 5f 52 45 41 44 45 52 5f 4c 49 53 54 5f 22 2c 66 61 3d 22 53 57 5f 52 45 41 44 45 52 5f 4c 49 53 54 5f 43 4c 4f 53 45 44 5f 22 2c 68 61 3d 22 53 68
                                                                    Data Ascii: (function(){/* SPDX-License-Identifier: Apache-2.0*//* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="&action=",ba=".wikipedia.org",ca="SCRIPT",da="SPAN",ea="SW_READER_LIST_",fa="SW_READER_LIST_CLOSED_",ha="Sh
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 2d 66 6f 72 6d 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 22 2c 42 61 3d 22 64 61 74 61 2d 68 65 69 67 68 74 22 2c 43 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 46 75 6c 6c 22 2c 44 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 4c 61 79 6f 75 74 22 2c 45 61 3d 22 64 69 73 70 6c 61 79 4d 6f 64 65 4e 6f 6e 65 22 2c 6c 3d 22 64 69 76 22 2c 46 61 3d 22 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 2c 47 61 3d 22 65 72 72 6f 72 22 2c 48 61 3d 22 65 78 70 61 6e 64 65 64 22 2c 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 49 61 3d 22 68 69 64 64 65 6e 22 2c 4a 61 3d 22 68 74 74 70 73 3a 22 2c 4b 61 3d 22 6c 61 79 6f 75 74 2d 77 69 64 67 65 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 4c 61 3d 22 6c 61 79 6f 75 74 2d 77 69 64 67 65
                                                                    Data Ascii: -form-success-message-with-border",Ba="data-height",Ca="displayModeFull",Da="displayModeLayout",Ea="displayModeNone",l="div",Fa="dropdown-toggle",Ga="error",Ha="expanded",n="function",Ia="hidden",Ja="https:",Ka="layout-widget-description",La="layout-widge
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 41 3d 66 3b 64 62 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                    Data Ascii: ction b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.A=f;db(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 69 62 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 6e 62 29 6e 62 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 4c 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 62 28 29 7b
                                                                    Data Ascii: {a.prototype=ib(b.prototype);a.prototype.constructor=a;if(nb)nb(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.L=b.prototype}function ob(){
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 65 74 75 72 6e 20 64 28 6b 29 26 26 70 62 28 6b 2c 67 29 26 26 70 62 28 6b 5b 67 5d 2c 0a 74 68 69 73 2e 59 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 64 28 6b 29 26 26 70 62 28 6b 2c 67 29 26 26 70 62 28 6b 5b 67 5d 2c 74 68 69 73 2e 59 29 3f 64 65 6c 65 74 65 20 6b 5b 67 5d 5b 74 68 69 73 2e 59 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 77 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 68 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 2c 6b 29 7b 76 61 72 20 6d 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 67 62 28 66 75 6e 63
                                                                    Data Ascii: eturn d(k)&&pb(k,g)&&pb(k[g],this.Y)};b.prototype.delete=function(k){return d(k)&&pb(k,g)&&pb(k[g],this.Y)?delete k[g][this.Y]:!1};return b});w("Map",function(a){function b(){var h={};return h.ha=h.next=h.head=h}function c(h,k){var m=h[1];return gb(func
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 70 75 73 68 28 6d 2e 53 29 2c 74 68 69 73 5b 31 5d 2e 68 61 2e 6e 65 78 74 3d 6d 2e 53 2c 74 68 69 73 5b 31 5d 2e 68 61 3d 6d 2e 53 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 3d 64 28 74 68 69 73 2c 68 29 3b 72 65 74 75 72 6e 20 68 2e 53 26 26 68 2e 6c 69 73 74 3f 28 68 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 68 2e 69 6e 64 65 78 2c 31 29 2c 68 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 2c 68 2e 53 2e 68 61 2e 6e 65 78 74 3d 68 2e 53 2e 6e 65 78 74 2c 68 2e 53 2e 6e 65 78 74 2e 68 61 3d 68 2e 53 2e 68 61 2c 68 2e 53 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73
                                                                    Data Ascii: push(m.S),this[1].ha.next=m.S,this[1].ha=m.S,this.size++);return this};e.prototype.delete=function(h){h=d(this,h);return h.S&&h.list?(h.list.splice(h.index,1),h.list.length||delete this[0][h.id],h.S.ha.next=h.S.next,h.S.next.ha=h.S.ha,h.S.head=null,this.s
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 62 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31
                                                                    Data Ascii: alue for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""}function sb(a,b){a instanceof String&&(a+="");var c=0,d=!1
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 41 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 41 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 66 2c 66
                                                                    Data Ascii: return this.A.entries()};b.prototype.values=function(){return this.A.values()};b.prototype.keys=b.prototype.values;b.prototype[Symbol.iterator]=b.prototype.values;b.prototype.forEach=function(c,d){var e=this;this.A.forEach(function(f){return c.call(d,f,f
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 69 66 28 69 73 4e 61 4e 28 62 29 7c 7c 62 3d 3d 3d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 2d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 30 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 62 29 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 2d 63 3a 63 7d 7d 29 3b 77 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 70 62 28 62 2c 64 29 26 26 63 2e 70 75 73 68 28 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 0a 77 28 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66
                                                                    Data Ascii: function(b){b=Number(b);if(isNaN(b)||b===Infinity||b===-Infinity||b===0)return b;var c=Math.floor(Math.abs(b));return b<0?-c:c}});w("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)pb(b,d)&&c.push(b[d]);return c}});w("Object.is",f
                                                                    2024-07-11 22:18:17 UTC1390INData Raw: 6f 73 74 22 29 21 3d 6e 75 6c 6c 26 26 75 62 28 61 5b 63 5d 2c 77 62 29 3b 75 62 28 77 69 6e 64 6f 77 2c 74 62 29 3b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 64 3d 7b 7d 2c 65 3d 77 69 6e 64 6f 77 2e 62 6c 6f 67 67 65 72 5f 62 6c 6f 67 5f 69 64 2c 66 3d 5b 22 67 6f 6f 67 6c 65 5f 62 6c 6f 67 67 65 72 5f 61 64 73 65 6e 73 65 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 2c 22 62 6c 6f 67 67 65 72 5f 63 73 69 5f 65 22 2c 22 62 6c 6f 67 67 65 72 5f 74 65 6d 70 6c 61 74 65 73 5f 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 2c 22 62 6c 6f 67 67 65 72 5f 61 63 74 69 76 65 5f 65 78 70 65 72 69 6d 65 6e 74 73 22 5d 2c 0a 67 3d 5b 5d 2c 68 3d 66 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 68 3b 6b 2b 2b 29 7b 76 61 72 20 6d 3d 66 5b 6b 5d 3b 6d 20
                                                                    Data Ascii: ost")!=null&&ub(a[c],wb);ub(window,tb);a=function(){for(var d={},e=window.blogger_blog_id,f=["google_blogger_adsense_experiment_id","blogger_csi_e","blogger_templates_experiment_id","blogger_active_experiments"],g=[],h=f.length,k=0;k<h;k++){var m=f[k];m


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.549742142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:18 UTC899OUTGET /img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:19 UTC476INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v126"
                                                                    Expires: Fri, 12 Jul 2024 22:18:19 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="https-background.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:19 GMT
                                                                    Server: fife
                                                                    Content-Length: 2354
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:19 UTC914INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 0f 0e 0f 0d 04 05 08 08 05 0f 0d 0d 0a 0a 09 0e 08 0c 08 0d 0f 0b 0d 0d 0e 0f 0b 0d 0b 0a 0f 08 09 08 08 08 0e 0e 0f 0d 08 0e 0b 0d 0a 08 0f 0d 0d 0d 0e 08 0d 0d 08 01 03 04 04 06 05 06 08 06 05 08 08 09 08 08 14 08 14 14 14 14 08 08 08 14 14 11 08 14 08 08 14 09 14 08 08 08 09 08 14 08 08 08 08 14 14 0a 14 14 08 0a 14 14 14 14 14 08 0e 0a 08 08 08 08 08 08 ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 07 02 03 04 05 06 08 09 01 00 ff c4 00 39 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH9
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 95 43 54 d5 31 ca f4 a6 36 3d 40 e9 0c d6 30 c9 1b f5 5c 8b ca f0 7a 58 00 79 5e eb 80 99 bb 9a 47 55 6d 9e d5 68 3d 71 94 d7 d5 c9 06 77 cb aa c6 4a 85 11 c5 53 4c 8c 85 93 aa cd e4 11 49 19 16 2c 1e 40 14 2b 7a 86 af 55 8d 75 e1 3a aa 6d 32 93 bc f4 5a c2 89 c6 59 25 db a9 15 72 a8 3c 52 ec 42 1a 85 b8 1c 4a 87 0e 5c 85 6a 62 d3 6b c9 be 5b 72 f7 ea ec e0 ed 8e b9 f1 4e 68 89 a4 4d 77 e7 a6 e3 c7 a7 a8 b1 b6 5a 5f 55 6a 7d b2 cf 1b 45 56 dc e6 f9 13 1a 70 ce c6 6a 7c d9 4a 94 23 b9 02 29 0f 35 6e d1 b3 21 8c dd c3 02 bc 7c 24 74 8b 45 a6 62 7b c4 ce f5 3f 1f ea cb f3 87 27 d6 5b 16 4c 14 c7 6a da 79 6d 15 8a 45 a9 3b d6 f5 1a 99 ed d7 7d 3a d7 51 e2 cf 3c a3 ce f4 f6 e7 6c 0e 6d ad 78 f5 73 fc aa bf 4d e7 f6 3c 91 e6 9a 90 4d 1b 5f 8a 82 5e 5a 06 ed 60
                                                                    Data Ascii: CT16=@0\zXy^GUmh=qwJSLI,@+zUu:m2ZY%r<RBJ\jbk[rNhMwZ_Uj}EVpj|J#)5n!|$tEb{?'[LjymE;}:Q<lmxsM<M_^Z`
                                                                    2024-07-11 22:18:19 UTC50INData Raw: 08 17 17 17 23 d3 00 d9 ab 84 71 ee 3c de 9d f0 0b 80 ad 49 f6 7d ff 00 f7 e7 db 01 f0 d5 41 1a f2 62 3f 98 f9 e0 1e 8e aa 13 7e e3 b7 af 71 80 ff d9
                                                                    Data Ascii: #q<I}Ab?~q


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.549748142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:18 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:19 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:19 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:18:19 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:19 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:18:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.549744142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:18 UTC898OUTGET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/w72-h72-p-k-no-nu/t1larg.facebook.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:19 UTC475INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c9"
                                                                    Expires: Fri, 12 Jul 2024 22:18:19 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="t1larg.facebook.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:19 GMT
                                                                    Server: fife
                                                                    Content-Length: 4928
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:19 UTC915INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 11 13 15 12 17 0b 19 10 12 15 0f 15 15 0e 10 10 10 10 13 0f 17 10 11 0e 13 16 10 15 12 0f 11 10 10 0f 11 10 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 10 10 11 13 0f 0f 0f 0f 12 10 11 12 0f 0f 13 10 12 15 12 0f 11 10 10 0d 12 10 13 0f 0f 0f 12 10 0f 0d 0f 12 10 0f 0f 12 13 0f 10 0f 0f 0f 10 0f ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 01 01 00 03 00 00 00 00 00 00 00 00 00 04 06 07 05 03 08 01 02 09 ff c4 00 3b 10 00 01 03
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH;
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: d4 21 cb 7a ac 1a 72 25 4e 65 29 05 a9 0b 0c a9 20 85 80 06 4f f9 dc 60 a9 49 18 fb 9c b6 7c e3 e0 be 19 32 72 a4 06 c6 97 74 bd 45 41 f6 fa 73 a3 bd 58 8a 79 f3 d2 ce 77 3b 5e 9f 39 f1 dd 48 ea cf 78 5a 84 8a 5b b5 35 db 70 15 12 42 c5 31 55 25 c4 75 a8 ef 4a 31 95 b4 05 e4 05 29 2a 69 6f 2b 61 07 04 21 45 b1 b0 9c 03 f4 f7 87 2e 7a b6 69 65 42 60 65 29 20 d8 3b e8 d6 21 21 eb 63 5b 45 d5 3e 72 40 51 b5 5a 9c 3e 3b b4 6f d1 bb 4d d5 db 61 b7 a3 b1 6c db d7 0d 32 6a da dd 16 ab e1 4a 61 0e 87 96 d8 73 69 e5 0a 43 65 4e 15 83 c3 4e 10 37 af 7b 69 f4 66 78 ff 00 87 6d 00 12 b5 a4 87 aa 5c 16 60 48 71 70 4f a7 8a 5c 90 2a 71 89 4b 50 62 9f 86 ef f2 33 b3 5e 9a 59 fa a7 4d d6 0b 5a eb bd 6c 99 af 53 ed ea 7b 74 d8 d4 ca 2b 4c 25 10 12 b8 eb 6d 29 d9 bc 00 12
                                                                    Data Ascii: !zr%Ne) O`I|2rtEAsXyw;^9HxZ[5pB1U%uJ1)*io+a!E.zieB`e) ;!!c[E>r@QZ>;oMal2jJasiCeNN7{ifxm\`HqpO\*qKPb3^YMZlS{t+L%m)
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: ad 64 12 7c ca 52 49 d8 12 94 ec 47 ea ed bc 29 95 84 b3 64 cf bb ed 46 b0 cd e3 8e c9 98 51 cf 4d 7e d5 1c f5 02 2e 7a a7 a1 43 54 69 15 ea 4b f7 35 76 91 4f ac b7 b6 64 68 0b 8e a6 de 05 29 49 e1 6d b9 b3 72 46 c3 e1 ec f7 23 0a 24 f5 f2 09 98 a4 10 45 c1 71 41 dd e2 ea 92 14 f7 63 71 94 46 75 37 b5 1b 9a 4e aa 68 19 b0 1e 85 47 b1 2c 08 ef 46 7d 15 04 aa 53 a9 fb 9d 89 3e 11 c7 8b 94 0d a5 44 82 3d 7d 80 ea 65 43 cb 28 01 dc 87 a1 cb ba d3 21 14 00 f9 98 f7 30 fb fd a1 9a 97 da 2d 62 dc d2 4d 4d a0 51 35 0e a7 0e f3 bd 6a 0f 55 df ba a3 32 19 53 6f b8 84 8c 06 c7 29 4e d4 90 40 56 ff 00 31 29 50 e3 ab f9 c5 6a 0a 50 05 80 19 8b 0c 3d 68 fc 72 68 9f 95 86 5f 96 9b 39 3c 5c b9 e5 0a 9a 71 d9 f5 e3 69 f7 0e de a2 4b ac 50 fe 1d 9b 59 ca 42 19 a7 bb 35 4a
                                                                    Data Ascii: d|RIG)dFQM~.zCTiK5vOdh)ImrF#$EqAcqFu7NhG,F}S>D=}eC(!0-bMMQ5jU2So)N@V1)PjP=hrh_9<\qiKPYB5J
                                                                    2024-07-11 22:18:19 UTC1233INData Raw: 26 83 50 06 7b e3 43 59 51 78 eb 26 85 f6 bd 6c d6 ad fa c0 95 32 b7 18 57 72 c2 89 8a a8 fb 52 54 a3 83 80 46 f2 9f 9f 18 f3 00 0e 79 6a 4a 36 79 a9 51 70 41 4f b8 ea 28 5d a3 4a 92 17 b4 21 4c c0 3a 9f 7b 37 52 fd 23 72 f8 ee 9b 5e ea 5a c5 7e da d6 8d 32 9f 4a 8b 6d c8 6d ba 6b 35 26 7c 35 54 5a dc 39 0a 56 37 64 73 c0 23 6e 73 8c 0e ba 6a 90 90 84 a4 2a a1 c9 a6 59 0b 73 e7 68 84 b2 b5 02 a2 45 d9 b7 7c ef ca 2d bd b9 77 83 1f 56 65 fd 9b 56 10 60 d5 04 65 c9 7a 1b 24 a5 e8 c9 48 c9 ca 48 07 18 f7 3c 64 72 7c c9 1d 3a 89 4d 59 83 b0 b4 58 55 cb da 1e 69 1d d9 e9 5d c4 d4 57 d8 b8 db f8 49 92 dc a7 b6 b7 9b 21 0a 75 23 9c 7e b7 18 e5 39 f9 fa 74 ab 60 e5 56 ab fd cf c3 c2 26 68 50 04 3d 6d 48 7e ba f5 2a d6 b2 5f 6e 2d 7e bb 0a 96 e3 a0 29 b1 2d e0 81
                                                                    Data Ascii: &P{CYQx&l2WrRTFyjJ6yQpAO(]J!L:{7R#r^Z~2Jmmk5&|5TZ9V7ds#nsj*YshE|-wVeV`ez$HH<dr|:MYXUi]WI!u#~9t`V&hP=mH~*_n-~)-


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.549746142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:18 UTC896OUTGET /img/b/R29vZ2xl/AVvXsEhrLaU42y46_ybqP8t2TS9ekCY2dCKk-oGYyBd18CBMybseiMun4aeXWp7YnK-VqYnCm59QOdb2bq6sXH-yCFw7CeNLKoz0GL3JeiewV2XggyNOeaVbGYuZ49RyTj5K92Bs-oXRa7IR428/w72-h72-p-k-no-nu/Facebook-hack.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:19 UTC473INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v195"
                                                                    Expires: Fri, 12 Jul 2024 22:18:19 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Facebook-hack.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:19 GMT
                                                                    Server: fife
                                                                    Content-Length: 3068
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:19 UTC917INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 0e 05 0e 04 0d 0b 0f 0e 0e 10 0e 0f 10 0c 0b 10 0d 0f 0a 0f 08 11 0f 0f 12 0d 11 10 0f 0e 0f 0e 0d 0d 0d 0e 0f 0f 0b 0d 10 0d 0d 0a 0d 0f 0e 0f 0d 01 03 04 04 06 05 06 0a 06 06 0a 11 0d 0a 0e 0e 10 0f 0e 10 10 0f 10 15 0d 10 0f 13 11 0f 10 10 11 10 0d 10 0e 0f 0d 0d 11 10 0d 0f 0d 0f 0d 0f 10 0d 0f 0d 0f 10 10 0d 0e 0e 0f 10 0f 0d 0e 0d 10 ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 01 05 06 03 04 08 02 ff c4 00 34 10 00 01 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH4
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 66 f1 c2 e2 e3 3e 79 9f 65 6a a6 39 0c cf 20 6b 63 d0 20 ad c5 49 b8 ed 7a bc 49 2a ec b5 56 97 53 51 4c 63 06 26 69 51 21 f1 53 1f d4 c5 f1 50 76 2f 89 7d 6c c7 ba 7b 6e c2 08 0a a3 b1 35 d9 de ea 76 b9 b6 1b 87 69 52 13 70 d5 ad da ed 2e 41 4c bf 88 29 2a 0d 91 77 51 cb 24 e4 a5 3f bd 9d 4a fa 9d 42 ca 8a 79 1d bb 63 85 d4 8e 8e 56 0c 44 1b 2c 51 36 de fe 93 b5 17 75 ae 85 5c 83 6f c5 85 99 a9 b2 82 4a 0f 39 2b 9c b1 3e 72 23 16 e5 db 9d 37 d4 e5 fb a0 e1 7e 4b 85 92 06 e2 23 2e 6a 32 93 b5 77 9d ff 00 6d d5 a7 2d bb 66 a7 5c 93 96 42 90 62 a1 0e 32 c5 c8 1c f2 a6 67 4a 72 3e 1c 72 1e 77 54 c1 03 c6 37 00 54 7b a9 1e d2 58 2e ba 7f ae 13 58 8f ba 96 9d 3a 85 02 62 6e a1 56 a0 c5 a6 7a 44 27 25 2d 2b 88 4a 91 88 0e 5f 10 af db 00 a7 0d af 99 d8 b8 04 4f
                                                                    Data Ascii: f>yej9 kc IzI*VSQLc&iQ!SPv/}l{n5viRp.AL)*wQ$?JBycVD,Q6u\oJ9+>r#7~K#.j2wm-f\Bb2gJr>rwT7T{X.X:bnVzD'%-+J_O
                                                                    2024-07-11 22:18:19 UTC761INData Raw: 88 e8 4f 6f 0c b2 70 12 54 e4 62 cc c4 92 c2 9f 69 8f f0 fd c5 fb f8 ef 6f 0b 29 77 4f ed 58 ed dd c3 65 92 d0 be e0 da 96 ce da c6 89 82 e9 97 35 dd 31 49 ee bf 8e e2 aa 31 a1 9f f2 89 0e 1a 07 d7 b9 ff 00 7c 92 03 23 e4 b6 ad 68 77 f6 8f 92 54 82 4c 21 97 e2 e2 3d 6e 57 24 da 3d 5a dd f6 ae ed de 57 94 bd 2a 97 1e 2d cc 88 5d da 69 52 c4 30 a8 48 4c 24 29 0a 7c 81 00 17 77 cb 26 e1 92 df 53 2e cb 8a 48 19 11 71 ee de c6 dc 0e 7e eb 1d 95 6e 6c 8e 92 d9 ba d7 e5 92 d0 dc ee ab 6f ad c7 92 b5 fd 74 2a 7d 3e a7 40 ab fc 5a 1c fc 20 a0 ac da 22 42 4a 0a 88 c4 05 63 e4 95 01 ee 25 cb cb 4b b3 21 83 1d 89 2d 73 70 91 f3 ea 17 25 aa 74 98 6f 95 8d d5 9f 70 7a da bd af 7b 42 0d 22 3d 0e 87 26 44 c4 29 85 4d 03 11 44 aa 14 44 46 4b 20 a8 04 82 a4 87 19 2b 87 00
                                                                    Data Ascii: OopTbio)wOXe51I1|#hwTL!=nW$=ZW*-]iR0HL$)|w&S.Hq~nlot*}>@Z "BJc%K!-sp%topz{B"=&D)MDDFK +


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.549745142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:18 UTC898OUTGET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:19 UTC475INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c4"
                                                                    Expires: Fri, 12 Jul 2024 22:18:19 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="facebook-google.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:19 GMT
                                                                    Server: fife
                                                                    Content-Length: 3008
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:19 UTC915INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 08 0e 08 05 05 0e 08 0f 10 08 07 0f 08 0c 0e 0f 08 0d 08 11 0b 09 0e 11 0d 10 11 11 0d 08 10 0b 16 0a 0e 08 0d 15 15 15 09 08 0b 11 10 10 18 0d 10 0f 0f 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0f 0f 10 10 11 0e 10 11 0e 10 0e 11 0f 0d 10 0d 0f 12 10 0e 0f 10 11 10 0d 10 0d 0e 0f 12 0f 0d 0f 0e 0f 0d 0d 0f 10 0d 0d 0d 0e 10 0f 0d 0e 0d 0d 0d ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 01 06 05 08 09 04 03 ff c4 00 34 10 00 01 03
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH4
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 21 c9 b2 ab 4c cb 97 94 82 2a 0b 92 54 4e e2 8f fd 55 05 14 94 4d 45 51 10 95 51 30 b8 ba 2f ed c8 24 54 19 6b f9 bf c1 57 e8 2a 08 18 4e 6b 36 3d 39 5d a1 69 cc 99 26 99 50 8d 73 0c b6 68 4c c5 56 ff 00 38 d4 d9 59 9d f4 3e 58 54 e2 2a 9e 05 53 d2 65 cf c2 a2 57 3b 4a 97 48 1a 08 c0 5a 5d 8b 86 71 11 f9 aa 9b e1 df 84 92 0c cc 47 1c a5 32 3f a7 d4 77 22 75 17 52 61 d1 e0 e8 44 9a d9 fc fd 48 f4 71 54 ca 78 f8 a7 c5 17 54 76 e1 0e b5 04 76 87 a1 52 58 88 af 07 b2 7d 42 e9 1a 7c 35 c1 ae 99 4e 88 b9 a5 ba b7 f4 6d ad eb e6 e0 bb 66 45 7e 74 58 8f 34 e3 80 d6 11 c2 43 a7 37 1d 11 39 2a 27 85 79 0b ca ff 00 c5 75 df da d0 35 f6 6b 69 0d 48 d4 f2 7c fd 97 2b 55 f8 2e 9c e3 b8 ff 00 08 fb af 36 da 75 33 68 ed 76 dc 53 69 74 cb 1c da b9 00 29 e3 50 70 51 a0 6d
                                                                    Data Ascii: !L*TNUMEQQ0/$TkW*Nk6=9]i&PshLV8Y>XT*SeW;JHZ]qG2?w"uRaDHqTxTvvRX}B|5NmfE~tX4C79*'yu5kiH|+U.6u3hvSit)PpQm
                                                                    2024-07-11 22:18:19 UTC703INData Raw: 05 4e be ba ca 23 44 5a fb bd e3 55 db bd ee b1 b7 54 69 53 eb 96 bc 76 27 d0 2b 49 18 49 f9 0c b7 20 da 90 13 85 86 d1 4d c1 43 8a 80 62 02 44 88 42 48 2b 85 d6 fe cd d4 eb 5a 55 b4 2e 0d 79 73 5e d9 c8 3a 01 05 b3 b8 c1 90 4e 59 1e 4a 8d 62 e6 54 6b c0 96 e8 79 7e 4e 7a 2f 5d e5 bc 55 ba fd 7a df a2 d8 0b 0e b5 06 a0 92 a3 ba e8 83 a2 51 d4 63 ba e8 3e 47 fe c4 cb c2 db 48 24 28 a9 cc bc 2f cb 5a eb 66 f4 15 0b dc 5a f0 3e 5d 21 c4 98 f4 cd 5d b7 ac d1 71 4c bc 4b 24 17 65 9c 03 f7 49 4a e6 c9 c4 dd ab 5b 69 02 97 44 b8 6c 3d d9 84 51 61 55 a5 45 42 87 3d 86 1a 02 59 22 52 8c 78 3c 04 e7 81 4f cf 42 57 b9 a2 60 8d 75 a0 6b 9f 81 a1 83 31 ac e9 a4 7a ae 82 bd 2a 3d 2d 67 b9 c1 cd d5 84 1c cf cc 23 2c e3 e5 99 07 4e f8 48 c8 1b 35 ba 1e f6 ac 51 d9 dd 1b
                                                                    Data Ascii: N#DZUTiSv'+II MCbDBH+ZU.ys^:NYJbTky~Nz/]UzQc>GH$(/ZfZ>]!]qLK$eIJ[iDl=QaUEB=Y"Rx<OBW`uk1z*=-g#,NH5Q


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.549743142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:18 UTC907OUTGET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:19 UTC497INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1e8"
                                                                    Expires: Fri, 12 Jul 2024 22:18:19 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="us_attacks_wall-facebook virus allert.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:19 GMT
                                                                    Server: fife
                                                                    Content-Length: 7417
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:19 UTC893INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 0a 08 08 0b 0e 0a 08 0e 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 08 08 0d 0d 0d 0d ff c0 00 11 08 00 51 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 05 03 04 06 02 07 09 08 ff c4 00 35 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleQ5
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 3f 2a 0f d8 54 e2 78 bb 71 87 49 d2 f4 ef 45 5b da 92 62 5c 13 f3 9a e3 97 1e e7 34 d4 e1 ea ba 0c d7 17 44 66 aa a0 d4 d8 0a 4b b5 7a 26 a4 ee 81 a4 be a9 50 4d 55 85 4b f0 7b a6 a7 a1 ea 81 5a d3 29 cd 56 8a 09 a0 8c d4 a1 9a cf b0 66 af d8 2a ef 49 66 d1 9a 5e fe 84 9a 33 53 f2 a6 6a 85 3b 06 69 b9 03 34 de e0 1a 4f 46 69 8a cc ec ba 33 52 f7 6b d0 35 af 76 40 69 89 4a be e6 8c d4 df ca e9 19 a7 b2 bd 0a d2 26 82 2a 01 a6 84 d0 79 cd 3d 95 f3 d4 eb 39 bd 7e ab 6f ec e3 b3 b1 b1 b9 84 6d 3b 8c 97 07 50 12 17 39 f2 bf e1 a3 c0 fe fe 6b 1c 4b ad 69 6c ec af bb eb 2b f9 34 4b 4b db 78 c4 97 77 10 58 4b 20 8e 26 94 20 b8 10 9b 89 a3 80 30 69 04 2a ef 20 8b 93 2d b7 1b 8d 74 e3 4d 65 a4 e0 59 71 ee e8 7b 6d d4 0f 73 03 3b 5c c3 74 44 ae 9c 90 c2 d0 14 c0 53
                                                                    Data Ascii: ?*TxqIE[b\4DfKz&PMUK{Z)Vf*If^3Sj;i4OFi3Rk5v@iJ&*y=9~om;P9kKil+4KKxwXK & 0i* -tMeYq{ms;\tDS
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 51 ad b9 68 d0 2c 84 47 2f f8 98 70 b2 94 c8 62 41 c2 b6 39 71 3c 36 ad 96 ce d7 55 ac 38 bb 5c f5 07 55 94 ba 89 37 b4 50 c3 69 3d f5 d8 c0 c0 40 04 70 c5 26 41 23 25 a4 93 db 8f 36 e7 ce 09 05 8f 0f 58 5c be fa 8e d9 67 ab 1c a7 4c 77 2a f2 2e 61 77 09 64 8a d2 d6 e8 c8 d2 db c6 55 ee cc d2 18 98 bc 8b 90 98 10 a9 c2 f9 8c fc e6 ba 65 c2 99 49 cb ea e3 8f 13 cf 5b f6 3d f5 59 87 d0 b2 b8 9d 95 27 79 42 bc 18 8c 5b b2 2b 82 ed 20 56 27 90 15 d8 4e 71 f6 f1 57 2f 0b 66 ad b3 bb 38 f1 6e bf 6d b1 de 88 c8 12 0b 69 da d8 ba 44 d7 20 c4 14 3b 45 cb 8e 32 e2 66 0a 08 52 c8 84 6e 3f b1 23 3f 4d 77 ae db 5e ab c7 fe 64 1e c8 cd 8d c8 96 53 09 b7 87 7c 1b a5 8e 6d db 64 0d c9 b5 40 da 77 2c 8c 18 7e 2b 39 78 6f 2d bb 87 55 93 55 ef 54 16 f7 1e 9e 68 d9 4e d7 cb
                                                                    Data Ascii: Qh,G/pbA9q<6U8\U7Pi=@p&A#%6X\gLw*.awdUeI[=Y'yB[+ V'NqW/f8nmiD ;E2fRn?#?Mw^dS|md@w,~+9xo-UUThN
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: e2 d5 42 44 f6 f3 71 be c1 1f 1e d7 ca ba b8 0a 3f a9 73 9f 35 8d 77 db 12 69 cd cb fa 79 b0 2b b4 35 d2 23 34 0f 2c 51 dc 32 a4 f2 5b b0 78 de 6c 0d ce 4b 00 5f dc 03 7d c5 31 9e 79 97 c3 5c dd ac 41 fd 3b d8 12 bb 9e f1 96 38 65 82 18 cd cb f1 db a4 d2 c5 39 e1 50 06 d7 49 61 8d a3 90 ee 74 db 80 c0 12 0e f9 f5 6d 49 d9 69 d2 dd 98 b4 b4 bb 7b d4 7b 99 6e 64 32 99 24 9e 76 90 b1 99 2d e3 73 b7 01 47 b2 d6 00 02 80 06 1b c7 b8 e5 8d f2 dc 7e 59 d7 76 be a1 d8 8d 36 58 e4 46 84 ef 92 f1 6f cd c8 38 ba f5 0b 72 b7 68 56 e0 0e 45 55 74 08 23 07 6f 1e 13 1b 72 2b 96 38 4c 64 d2 bc 37 60 ec 44 76 11 c6 d7 30 9d 3a c2 4d 36 da 58 a6 2b 30 b1 96 3b 64 92 07 91 83 31 0e 2c e0 62 c3 6b e6 30 43 03 e6 ba 71 33 b9 cb 2f b8 a6 e9 3f d2 b6 95 67 14 76 f1 0b 93 6d 1c
                                                                    Data Ascii: BDq?s5wiy+5#4,Q2[xlK_}1y\A;8e9PIatmIi{{nd2$v-sG~Yv6XFo8rhVEUt#or+8Ld7`Dv0:M6X+0;d1,bk0Cq3/?gvm
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 65 62 8c ea 11 9b 72 4e 4f d3 17 d6 a9 fa c7 bc 97 d1 5c 34 70 df d9 5d 98 95 0c 17 22 14 d8 b2 cd 6b 70 c4 14 86 5d ae 03 46 a7 61 60 d8 38 c8 c8 6a dd c3 b4 4c 6f cf c3 ec 7a 07 54 5e c6 75 58 e7 91 2e 9e c9 23 92 12 91 08 99 f9 20 69 0a 32 29 23 c3 af 83 f3 82 3e 4f cf 9f 89 75 df ee d6 19 73 59 1f 23 ea 3e b9 bc bf b2 9e df d7 c1 32 c9 0e 97 33 dc 5b c0 9b 61 6b 9b b4 8e 6b 27 52 cc ad 95 c1 c3 e2 40 32 18 60 8a ed c9 2d bf 6b db ee eb 8e 52 6e df 8a ef 7b b5 7a da 55 bd 95 c2 bf 88 cc b6 07 8d 04 28 f2 df a7 1d b3 08 63 c4 41 bd 52 44 8b ed 3b 4c a7 1f 26 b8 67 97 9f 5e d5 c7 85 37 87 f7 7c f7 4f ea 6b ab 1f 51 0a 4e ce fa 24 02 dd e4 9d a4 98 47 fc 53 51 8d 52 e6 e8 6e fa 9e 92 ca 21 70 4b 1f 0a cd 92 80 b1 ae bb d6 3f bd 2f 0e f9 72 b7 f3 3f c2 f7
                                                                    Data Ascii: ebrNO\4p]"kp]Fa`8jLozT^uX.# i2)#>OusY#>23[akk'R@2`-kRn{zU(cARD;L&g^7|OkQN$GSQRn!pK?/r?
                                                                    2024-07-11 22:18:19 UTC964INData Raw: 55 64 48 4c fb 5b 6c 9e 73 18 dc 30 7c fe 45 67 dc 65 6e e5 42 a0 b3 45 70 11 4d c2 f2 18 d7 63 bd b2 c8 f2 a2 fd 42 f9 02 27 c6 57 04 a9 19 f0 71 ac bb 0c dd 4d d6 7c 04 a4 71 3c ae af 68 1d 41 41 94 bb 99 a2 05 77 48 a3 77 d3 6c 64 85 ce 3c f9 34 1a 2f dd ab 40 d2 29 62 0c 6b 2b 31 cc 47 fc 80 5a 55 e3 59 8c aa 57 69 07 7a 2a e4 7c d0 74 5a 76 bc 25 89 a5 e3 91 02 e4 ed 7e 3c b8 03 70 64 65 91 a2 2a c3 e1 b7 e0 7d f1 8a 0a 4b 2e e6 41 2a 9e 34 95 df 7e c1 14 7c 12 39 3b 4b 67 31 cc f1 60 28 39 26 40 46 28 32 c3 dc 58 5b 69 e3 9f 69 0a 5d b6 ae d8 43 31 45 e5 6d ff 00 25 87 fa 7b f1 41 7f 79 a8 84 68 d7 63 b7 23 15 0c aa 59 57 c1 39 72 3f 90 78 c6 4f 8c d0 72 3d 5d dc 48 e1 79 e0 2e d1 3c 71 46 ea ca 9c 8c cd 26 48 0a a4 10 40 db 83 e3 c6 7f b5 06 3e d2
                                                                    Data Ascii: UdHL[ls0|EgenBEpMcB'WqM|q<hAAwHwld<4/@)bk+1GZUYWiz*|tZv%~<pde*}K.A*4~|9;Kg1`(9&@F(2X[ii]C1Em%{Ayhc#YW9r?xOr=]Hy.<qF&H@>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.549747142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:18 UTC889OUTGET /img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:19 UTC480INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ea"
                                                                    Expires: Fri, 12 Jul 2024 22:18:19 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="cnn fake site virus.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:19 GMT
                                                                    Server: fife
                                                                    Content-Length: 33960
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:19 UTC910INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0f 0d 08 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 0d 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 06 01 02 03 07 08 09 ff c4 00 65 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1Googlee
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: c7 93 d6 d4 d5 c0 66 0f 1d b8 f8 f2 7a da 9a b8 0c c1 e3 b7 1f 1e 4f 5b 53 57 01 98 3c 76 e3 e3 c9 eb 6a 6a e0 33 07 8e dc 7c 79 3d 6d 4d 5c 06 60 f1 db 8f 8f 27 ad a9 ab 80 cc 1e 3b 71 f1 e4 f5 b5 35 70 19 83 c7 6e 3e 3c 9e b6 a6 ae 03 30 78 ed c7 c7 93 d6 d4 d5 c0 66 0f 1d b8 f8 f2 7a da 9a b8 0c c1 e3 b7 1f 1e 4f 5b 53 57 01 98 3c 76 e3 e3 c9 eb 6a 6a e0 33 07 8e dc 7c 79 3d 6d 4d 5c 06 60 f1 db 8f 8f 27 ad a9 ab 80 cc 1e 3b 71 f1 e4 f5 b5 35 70 19 83 c7 6e 3e 3c 9e b6 a6 ae 03 30 78 ed c7 c7 93 d6 d4 d5 c0 66 0f 1d b8 f8 f2 7a da 9a b8 0c c1 e3 b7 1f 1e 4f 5b 53 57 01 98 3c 76 e3 e3 c9 eb 6a 6a e0 33 01 be b8 f8 f2 7a cd 46 ae 03 30 78 fd c7 c7 92 9a b8 0c c1 e3 f7 1f 1e 4a 6a e0 33 07 8f dc 7c 79 29 ab 80 cc 1e 3f 71 f1 e4 a6 ae 03 30 78 fd c7 c7 92
                                                                    Data Ascii: fzO[SW<vjj3|y=mM\`';q5pn><0xfzO[SW<vjj3|y=mM\`';q5pn><0xfzO[SW<vjj3zF0xJj3|y)?q0x
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: fe 7c 5e ca 9d a8 c4 f0 e4 3a ae 87 1e 65 47 61 56 9f 2b 73 f9 f1 fb 2a 76 a3 13 c3 90 ea ba 1c 79 8e f2 71 89 3b 94 88 cf 40 18 79 60 80 dd dd d2 06 19 19 c1 ee 35 f2 59 51 ea dc c7 17 14 85 ee 48 7c df c5 72 7a 67 ce 64 24 e3 27 be a2 c8 5c cd f7 68 de 88 ff 00 35 ff 00 af f6 fd 74 b2 17 13 9e 24 5c 93 cb 87 2d df 95 7c 1e a4 f7 17 23 ce 4e 40 c9 26 a2 c8 5c ce 38 c0 8c e1 62 19 c6 70 ad dc 33 8e 9b ba 63 27 bb d3 53 64 2e 61 9f 89 43 10 cc 91 31 00 81 95 73 d0 90 71 8e 66 0f 51 9e a3 cd 51 64 2e 5e 38 ac 7c 48 7b c9 fc 43 de 7b cf e3 f9 e9 64 2e 53 ee a4 60 8e 5c 38 3d e3 63 75 fa fc be bd c2 96 42 e6 5f bb 53 8c 62 3c 77 63 12 74 1f 58 90 1a 59 0b 98 2d f8 81 40 c0 8e 1e fe f2 ac 49 3f f4 9d 9b d7 57 8b 8e e1 72 55 a6 48 d2 46 8e 0a ae f8 a2 97 60 82
                                                                    Data Ascii: |^:eGaV+s*vyq;@y`5YQH|rzgd$'\h5t$\-|#N@&\8bp3c'Sd.aC1sqfQQd.^8|H{C{d.S`\8=cuB_Sb<wctXY-@I?WrUHF`
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 20 20 95 c0 fe 20 c0 fa 0f d1 57 40 84 dd 76 d7 a7 47 21 8a 4b 3b 8e 6a 47 3c ce 91 44 2e 36 43 6d 33 45 23 8e 4b b3 3b ff 00 06 eb 02 2b 4e fc d0 a2 22 f1 5c 24 56 28 cb 62 ed d7 4a 64 91 fc 5a 6d b0 c5 24 ae ca 91 3a 01 13 88 98 09 23 99 e3 6c ca ca b1 b0 6d b2 03 bd 58 c6 92 48 82 a5 bc 23 db 6e 9d 77 74 f6 fe 2a f1 0e 62 2c 32 ba a8 57 57 b6 17 05 a4 52 c1 a1 75 c9 56 80 86 96 32 33 22 c3 d4 00 1d b4 ce d5 74 c9 03 66 17 8c 22 c4 c4 ba c6 7a 48 ca b9 3b 24 6d 9b 15 b7 b9 7d bb 04 77 20 f9 76 97 49 08 15 e0 ae d2 2c ef 6d d2 e1 2d 1d 55 c1 3b 1c 04 90 6e 66 e5 79 12 14 fe 15 13 78 ee ce e5 2b bd 72 e0 07 1d 47 8b ed 52 36 91 6d 24 7d a1 8f 2c 28 e6 39 12 88 00 55 0c 7f 1a 56 2b 96 c7 45 2d 8c 6d 24 0d 21 da df 69 d7 7a 7b f1 0b 6e 54 b7 8e db 93 a7 b7
                                                                    Data Ascii: W@vG!K;jG<D.6Cm3E#K;+N"\$V(bJdZm$:#lmXH#nwt*b,2WWRuV23"tf"zH;$m}w vI,m-U;nfyx+rGR6m$},(9UV+E-m$!iz{nT
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 0d b4 68 4f 09 6e d3 75 3d 3a 1d 42 7b 25 8e 38 ad 96 c6 38 b9 90 44 cc 92 3b 33 5c 5d bb 34 a4 cb 69 3a cd 6f 6a 80 22 bc 57 20 13 94 62 6b 8f 1b 8a a3 0a 3a 9a 12 4f 16 bc e6 be 6e ce 1f 4f dd b0 ca 3a 4e 96 8c 9a c6 e3 b0 d2 ab 85 dd 68 cb 2b bf 76 dd af 7f e3 bc e8 9e 1b 64 92 04 79 2d 8e 7c 5e 19 8c 80 27 2e 56 92 3d ee 22 02 42 e3 69 ce 77 aa 81 91 82 d5 d9 1d c6 9a c8 54 f3 e1 b9 ee 2a 35 5b 4f 3c 20 9f 39 51 95 ce 71 d0 b1 52 7a f7 65 46 46 48 c8 56 23 34 5d 27 de 73 45 df 87 9f 0d 31 62 67 bd 1b 88 dc be 23 b8 12 a0 00 4e f4 63 91 81 5e 14 74 c5 15 b9 9f a8 7c 1d e9 8f 93 8f b6 8c 70 f8 79 f0 da fe 2d cd f2 e7 04 ed b1 55 ce 0e 46 71 17 5c 1f 4e 6a 7a e2 97 88 f8 3b d3 1f 27 1f 6d 0b fe f8 7e 81 f3 cd 43 f4 11 ec f1 4e b9 a5 e2 47 c1 d6 98 f9 38
                                                                    Data Ascii: hOnu=:B{%88D;3\]4i:oj"W bk:OnO:Nh+vdy-|^'.V="BiwT*5[O< 9QqRzeFFHV#4]'sE1bg#Nc^t|py-UFq\Njz;'m~CNG8
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: d2 ff 00 a6 bd a4 1f 7c 3f 40 f9 e5 ff 00 e8 2b ec aa 5e 99 a7 72 eb f2 71 a6 2d b6 11 bf eb a0 3e e8 7e 83 f3 bb ff 00 d0 57 d9 55 ba e6 90 f8 38 d3 17 fe cd 7b 48 3e f8 86 81 f3 cb ff 00 d0 57 d9 55 1e 9a a7 b2 c4 7c 1c 69 8d da b5 7f d7 41 f7 c3 b4 0f 9e 5f fe 82 be ca ad d7 34 ad c4 87 f9 38 d3 2b 66 ae 37 fd 64 50 fb a2 1a 07 77 8e 5f fe 82 be ca a7 ae 29 7e 11 2f f2 73 a6 2f 6c 91 bf eb a2 a7 dd 0f d0 3e 79 7f fa 0a fb 2a 97 a6 68 db 63 23 e0 e7 4c 77 c2 3e da 0f be 21 a0 7c f2 ff 00 f4 15 f6 55 4e b9 a5 e2 47 c1 ce 98 f9 38 fb 68 3e f8 86 81 f3 cb ff 00 d0 57 d9 53 ae 69 78 8f 83 9d 31 f2 71 f6 d0 7d f1 0d 03 e7 97 ff 00 a0 af b2 a7 5c d2 f1 1f 07 3a 63 e4 e3 ed a0 fb e2 1a 07 cf 2f ff 00 41 5f 65 4e b9 a5 e2 3e 0e 74 c7 c9 c7 db 41 f7 c4 34 0f 9e
                                                                    Data Ascii: |?@+^rq->~WU8{H>WU|iA_48+f7dPw_)~/s/l>y*hc#Lw>!|UNG8h>WSix1q}\:c/A_eN>tA4
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: b9 37 18 cc 76 ca 43 63 13 6d 8f 26 39 5a 47 ca 22 31 ea 3d cc 0e 8d 75 d2 a9 3f 89 f6 b3 f2 bf 2a 7c b7 8e 8a a9 d1 30 90 cf 89 b5 dd fe 2c 57 1f ab e8 fa 4e 93 e3 5f 03 be 1f b7 d3 ee e7 8b 44 d5 59 a2 b5 9a 48 ee 25 bb 09 86 48 d8 ab b4 2d 7d 1b 80 08 07 63 42 1b 1d eb 5e e5 4d 17 42 31 6d 27 bb f1 de 7e 51 83 f2 df 4b d5 c4 d3 84 f1 10 b4 a4 93 59 56 e7 c5 21 a3 b3 cf 02 ee 1f 1a 6d 82 6a 5e 34 fa 85 fd b4 73 bd e4 12 ba 45 68 6e 19 56 11 b3 70 88 03 2c 89 0c 66 48 65 de e3 2c 10 1e 95 a5 a2 a8 6a d2 9d f3 35 e2 76 69 2f 2f 74 ab c6 55 96 16 51 d4 42 56 50 71 57 95 b7 f1 ee 6f 63 d8 bb f6 1a 03 b3 ef 04 b9 9f 8a be e7 af 98 aa 40 64 9a 69 a3 05 0c f6 89 1f 32 29 21 dc 18 0e 79 68 a3 6c 13 cb 3c d0 18 b4 75 e2 52 d1 ff 00 f1 5a 89 ee f1 f1 3f 4a d2 1e
                                                                    Data Ascii: 7vCcm&9ZG"1=u?*|0,WN_DYH%H-}cB^MB1m'~QKYV!mj^4sEhnVp,fHe,j5vi//tUQBVPqWoc@di2)!yhl<uRZ?J
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 7b 3b b5 d2 e1 d3 20 b1 65 6b 39 35 7b 9b bb 60 9f 88 91 5d 59 de cc 23 43 e7 44 2e 42 63 f8 9b 6b 3a 34 95 24 a3 0f 8a dd fe f3 a3 17 8e af 8e a9 56 ae 23 fb 45 4d 45 bf 1c ad 23 cd bd 07 43 8a e7 8d 5a 19 b1 ca 7e 23 b9 de 0f 71 db a8 4a e1 4f 98 86 65 00 8f 3d 7c 4a 82 96 3d c5 fa 6c fe 9e ab 5a 74 3c 95 8d 48 7c 65 86 87 da 92 fb 2e 7a 6f e1 3d d9 2b eb 7a 2d e6 9f 0b 88 e6 90 47 24 2c 4e 10 cb 04 a9 32 a4 9d 0f 90 e5 36 93 83 8c e7 1d 2b ec b1 d4 75 d4 25 04 7f 32 79 31 a5 a3 a2 b4 9d 1c 54 d5 e0 b6 4b c6 cd 5b 67 e3 81 c7 1e 07 9e 0f 70 59 5f c3 a8 6a 12 39 bb b5 86 49 25 d3 24 b3 92 39 2c 9e 47 9a 18 a7 79 25 38 b9 50 22 90 86 b7 42 23 32 44 c4 e1 d0 9f 0b 47 68 f5 4e 5a ca bb d7 77 81 fb 07 96 5e 54 54 c7 61 a5 85 c1 c5 2a 52 69 2a 8a 49 e7 49 46
                                                                    Data Ascii: {; ek95{`]Y#CD.Bck:4$V#EME#CZ~#qJOe=|J=lZt<H|e.zo=+z-G$,N26+u%2y1TK[gpY_j9I%$9,Gy%8P"B#2DGhNZw^TTa*Ri*IIF
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: 52 75 ea cd 5a 52 6d 1d 38 5d 09 80 c2 4b 3d 0a 30 8c bc 52 db cc 6d e1 de 26 b8 b3 95 67 b5 9e 4b 79 97 21 65 85 ca 38 07 bd 72 bd ea 70 32 a7 23 a0 e9 d2 b3 85 49 41 de 3b 0e dc 66 06 86 32 9b a5 88 8a 94 77 ed 2e e2 5e 2b b9 bd 99 ae 2e ee 25 b9 99 80 53 2c d2 33 be d5 fc 55 04 9f 25 46 4e 14 60 75 3d 3a 9a 54 a9 2a 8f 34 dd d9 5c 1e 8f c3 e0 a9 ea b0 d1 50 85 ef 65 e2 39 e8 9d a8 ea 56 d6 ef 69 6f 7d 75 05 b4 99 df 04 53 c8 91 9d d9 2d 85 52 36 ee 24 96 d9 b7 71 24 9c 92 6b 58 62 2a c2 39 14 9e 53 8b 13 a0 b0 18 9a aa bd 5a 51 75 17 7d b6 fd 7e 3f 59 17 02 b9 8f 6a 30 51 b2 4f 62 1d b8 63 8b 2e ac a7 5b 9b 4b 89 6d a7 50 40 96 17 28 f8 24 12 a4 ae 32 a4 80 4a b6 54 e0 74 e8 2b 48 54 9c 1e 68 3b 3e 07 1e 33 47 e1 b1 b4 dd 2c 4c 23 38 bf 49 5c d8 3c 4d
                                                                    Data Ascii: RuZRm8]K=0Rm&gKy!e8rp2#IA;f2w.^+.%S,3U%FN`u=:T*4\Pe9Vio}uS-R6$q$kXb*9SZQu}~?Yj0QObc.[KmP@($2JTt+HTh;>3G,L#8I\<M
                                                                    2024-07-11 22:18:19 UTC1390INData Raw: d1 9e b1 4f 9a f7 87 c0 4e b9 f9 1f 55 fd 5f 75 ec a9 d1 2b 7a 0c 76 83 46 7a c5 3e 6b de 1f 01 3a e7 e4 7d 57 f5 7d d7 b2 a7 44 ad e8 31 da 0d 19 eb 14 f9 af 78 7c 04 eb 9f 91 f5 5f d5 f7 5e ca 9d 12 b7 a0 c7 68 34 67 ac 53 e6 bd e1 f0 13 ae 7e 47 d5 7f 57 dd 7b 2a 74 4a de 83 1d a0 d1 9e b1 4f 9a f7 87 c0 4e b9 f9 1f 55 fd 5f 75 ec a9 d1 2b 7a 0c 76 83 46 7a c5 3e 6b de 1f 01 3a e7 e4 7d 57 f5 7d d7 b2 a7 44 ad e8 31 da 0d 19 eb 14 f9 af 78 7c 04 eb 9f 91 f5 5f d5 f7 5e ca 9d 12 b7 a0 c7 68 34 67 ac 53 e6 bd e1 f0 13 ae 7e 47 d5 7f 57 dd 7b 2a 74 4a de 83 1d a0 d1 9e b1 4f 9a f7 87 c0 4e b9 f9 1f 55 fd 5f 75 ec a9 d1 2b 7a 0c 76 83 46 7a c5 3e 6b de 1f 01 3a e7 e4 7d 57 f5 7d d7 b2 a7 44 ad e8 31 da 0d 19 eb 14 f9 af 78 7c 04 eb 9f 91 f5 5f d5 f7 5e ca
                                                                    Data Ascii: ONU_u+zvFz>k:}W}D1x|_^h4gS~GW{*tJONU_u+zvFz>k:}W}D1x|_^h4gS~GW{*tJONU_u+zvFz>k:}W}D1x|_^


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.549756142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:21 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:18:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.549760142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC651OUTGET /img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC476INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v126"
                                                                    Expires: Fri, 12 Jul 2024 22:18:20 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="https-background.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:20 GMT
                                                                    Server: fife
                                                                    Content-Length: 2354
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:21 UTC914INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 0f 0e 0f 0d 04 05 08 08 05 0f 0d 0d 0a 0a 09 0e 08 0c 08 0d 0f 0b 0d 0d 0e 0f 0b 0d 0b 0a 0f 08 09 08 08 08 0e 0e 0f 0d 08 0e 0b 0d 0a 08 0f 0d 0d 0d 0e 08 0d 0d 08 01 03 04 04 06 05 06 08 06 05 08 08 09 08 08 14 08 14 14 14 14 08 08 08 14 14 11 08 14 08 08 14 09 14 08 08 08 09 08 14 08 08 08 08 14 14 0a 14 14 08 0a 14 14 14 14 14 08 0e 0a 08 08 08 08 08 08 ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 07 02 03 04 05 06 08 09 01 00 ff c4 00 39 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH9
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 95 43 54 d5 31 ca f4 a6 36 3d 40 e9 0c d6 30 c9 1b f5 5c 8b ca f0 7a 58 00 79 5e eb 80 99 bb 9a 47 55 6d 9e d5 68 3d 71 94 d7 d5 c9 06 77 cb aa c6 4a 85 11 c5 53 4c 8c 85 93 aa cd e4 11 49 19 16 2c 1e 40 14 2b 7a 86 af 55 8d 75 e1 3a aa 6d 32 93 bc f4 5a c2 89 c6 59 25 db a9 15 72 a8 3c 52 ec 42 1a 85 b8 1c 4a 87 0e 5c 85 6a 62 d3 6b c9 be 5b 72 f7 ea ec e0 ed 8e b9 f1 4e 68 89 a4 4d 77 e7 a6 e3 c7 a7 a8 b1 b6 5a 5f 55 6a 7d b2 cf 1b 45 56 dc e6 f9 13 1a 70 ce c6 6a 7c d9 4a 94 23 b9 02 29 0f 35 6e d1 b3 21 8c dd c3 02 bc 7c 24 74 8b 45 a6 62 7b c4 ce f5 3f 1f ea cb f3 87 27 d6 5b 16 4c 14 c7 6a da 79 6d 15 8a 45 a9 3b d6 f5 1a 99 ed d7 7d 3a d7 51 e2 cf 3c a3 ce f4 f6 e7 6c 0e 6d ad 78 f5 73 fc aa bf 4d e7 f6 3c 91 e6 9a 90 4d 1b 5f 8a 82 5e 5a 06 ed 60
                                                                    Data Ascii: CT16=@0\zXy^GUmh=qwJSLI,@+zUu:m2ZY%r<RBJ\jbk[rNhMwZ_Uj}EVpj|J#)5n!|$tEb{?'[LjymE;}:Q<lmxsM<M_^Z`
                                                                    2024-07-11 22:18:21 UTC50INData Raw: 08 17 17 17 23 d3 00 d9 ab 84 71 ee 3c de 9d f0 0b 80 ad 49 f6 7d ff 00 f7 e7 db 01 f0 d5 41 1a f2 62 3f 98 f9 e0 1e 8e aa 13 7e e3 b7 af 71 80 ff d9
                                                                    Data Ascii: #q<I}Ab?~q


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.549758142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC885OUTGET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:20 UTC476INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c9"
                                                                    Expires: Fri, 12 Jul 2024 22:18:20 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="t1larg.facebook.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:20 GMT
                                                                    Server: fife
                                                                    Content-Length: 43457
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:20 UTC914INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 0b 0a 0a 08 0a 0b 0a 0a 0a 0b 0a 08 0a 0a 0b 0b 0a 0a 0a 0a 0a 0b 0b 0b 08 0a 0a 0b 0a 0a 0a 0a 0a 0b 0a 0a 08 0a 08 0a 08 0a 0b 08 0a 0a 0a 0a 0a 0a 0b 0a 0d 0d 0a 0b 0d 0b 0a 0a 0a 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0e 10 10 10 10 10 10 10 0d 10 10 10 10 0f 10 10 10 10 10 10 10 0e 10 0f 0d 10 0d 10 10 10 10 0f 0f 10 0f 0f 0f 0d 10 0d 0f 10 0f 0d 0f 0d 0d 0f 0f 0f 10 ff c0 00 11 08 00 b4 01 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 00 ff c4 00 45 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1Google@E
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: 99 2f d8 8d 1a c1 ff 00 0e e9 18 d4 5a 41 af d5 e5 3e c5 b6 04 03 aa 87 20 f0 0a fa 45 03 e1 3c 36 25 ec a2 c9 92 ec 94 8e b7 97 b8 d3 27 4d 7d 76 3c 51 46 52 f0 e1 fd 6f 76 df 94 42 92 9c e4 79 44 85 b8 3d 47 3b 23 96 86 bf e1 a0 10 2b 53 25 94 57 51 22 f3 64 95 61 a1 1c ea b6 93 6a 71 b3 87 fe 04 b4 8e 31 22 6d 70 e3 a9 6d 92 dd 99 0c ec c6 a1 8c 6e ff 00 99 d2 97 fc 3f f2 0f 33 2f 11 97 16 05 63 d9 c2 e9 82 fb 20 8c ae a3 90 32 19 19 43 09 11 23 88 a4 b3 bb ae eb 1b 86 60 4a 31 4f 3f 8b c4 d2 c2 8e cd c0 12 5a f2 2c 08 87 b8 82 0d f4 dc e9 31 62 5c 9f 63 5e ea a1 d1 3f cc 7e f1 39 58 48 d7 90 ff 00 29 e3 a8 7c b9 cf 49 27 c8 7c 39 fb 2b 9f d6 b2 9e 55 56 d5 71 7a 56 3a e3 4b 29 ed c8 59 55 3a 88 28 a0 8d a4 e7 82 95 43 3f 13 60 7c 19 cb 9a 98 f9 4d 9a
                                                                    Data Ascii: /ZA> E<6%'M}v<QFRovByD=G;#+S%WQ"dajq1"mpmn?3/c 2C#`J1O?Z,1b\c^?~9XH)|I'|9+UVqzV:K)YU:(C?`|M
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: d2 5e 67 9f ae 75 6c d3 1c 52 13 2e 2c b1 74 e9 70 f1 ce 44 52 0f 42 fd 1b 28 2a 0a c6 19 c4 88 ce a7 d4 a7 ff 00 1b 2e c4 3e 93 48 0e 0e 65 e4 c3 9d 94 12 37 d1 a3 4b 69 e0 b9 f8 f1 4c 0a 6c bf 72 0e 92 3b 47 87 74 99 26 2f 30 13 8c df 17 60 09 b1 ba 20 95 f2 25 93 a3 74 4e 9e b5 36 3c d8 ed 0e 66 73 1c d2 65 74 62 f3 9c 64 67 61 22 e9 90 a1 23 50 ac e4 f8 c3 3f 86 6a 56 a2 ec 43 5c e6 96 31 e2 65 b2 03 8d c8 04 13 24 b6 24 8c b6 b4 c3 a3 4b f8 c0 6b 96 88 1d f9 b4 c0 c8 d9 02 c6 dc 3c 53 f7 c3 1f 1e 61 e4 e5 e6 e5 45 22 ef 85 d5 ba cf 52 cd 53 1e a4 37 4c c6 ff 00 08 c6 1e 89 00 91 64 83 49 96 42 ce a4 a5 76 d0 eb a0 ea 7c 07 10 c7 32 ae 69 63 dc c8 9e 40 80 d1 c8 38 12 79 f5 4a 7f d4 19 4f 0e f7 e5 d2 99 bf 57 66 9e a4 08 b7 b5 91 0f f1 5e 3a 74 e1 2c
                                                                    Data Ascii: ^gulR.,tpDRB(*.>He7KiLlr;Gt&/0` %tN6<fsetbdga"#P?jVC\1e$$Kk<SaE"RS7LdIBv|2ic@8yJOWf^:t,
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: 57 71 1f 33 a3 8f 54 d5 81 8a 56 17 24 0b 10 65 35 ea 84 5c f9 6c 54 52 b0 1c c6 6e 9b 96 23 d4 45 f2 36 53 2c 07 30 fc d5 0e 83 72 5c 38 0b fa fe 62 0a 60 ff 00 dc 1c 0b 87 1f ca de 7c d3 b4 bd 24 16 55 0b a6 b9 58 c0 15 0c 0e b8 80 3a 80 43 b3 5a b8 24 1b 6d 36 6a 3c 9f 12 70 e0 d3 0c e0 1b e8 e0 e1 c3 71 d2 0d c1 4b b5 d0 df f6 9f fc 8f df 92 27 e1 8e 86 26 ec 44 5f 51 3c 73 46 49 66 8f ff 00 9d ea 6a 80 92 f1 b0 8d 56 07 25 98 a9 0a 40 6a 6e 41 56 b8 7b 69 55 ab 40 f7 c0 aa e6 cd bb d9 4b 9b a8 b7 7a 36 27 91 4f 52 2d 38 86 e6 d3 3b 27 4d 1a d0 4e e3 65 bf 7e 78 7c 29 91 93 24 cb 82 d1 ac d3 fc 61 0c c8 cd 36 3c 65 63 e9 7f 0d c4 5c c4 df 7e e7 23 1c c6 c9 ab 48 11 dc 9d 22 f5 2f c6 fe 1d 89 65 1c 41 6e 20 77 6c d1 3b 82 d0 e9 8d f5 fa f2 4c e3 68 f6
                                                                    Data Ascii: Wq3TV$e5\lTRn#E6S,0r\8b`|$UX:CZ$m6j<pqK'&D_Q<sFIfjV%@jnAV{iU@Kz6'OR-8;'MNe~x|)$a6<ec\~#H"/eAn wl;Lh
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: 7d 9e f4 2d 8f b5 e7 ff 00 1b 87 cc 18 e2 27 33 8c 12 2c e6 bc 35 a0 5c 6e 64 08 e2 11 fb 2c d2 22 d2 3a 43 40 23 c2 40 29 f1 ba cc a5 65 80 31 6c 76 cc 85 fb 07 53 17 76 08 57 6c 86 55 6a 69 10 1a 26 cf 10 80 86 fc 14 b7 b4 79 a8 e6 87 46 46 b6 c0 c4 99 24 1d 6c e2 39 02 2d 12 50 7f 20 cd b0 27 7f cc 63 7e 56 f1 5e 64 7c 75 95 22 60 7d 43 35 62 e0 64 76 94 6f ff 00 0e b2 4d 13 08 52 8b 16 b8 c9 f6 f4 b1 4b 09 7a 80 3c 38 87 76 95 69 80 e7 87 3d f1 36 2d 20 01 17 24 c1 33 b9 37 02 f6 35 bb 4e d0 1b 82 c0 34 b7 67 a7 ad f8 9d ca 98 74 df 9d f9 51 f5 47 ea a6 62 d9 a6 58 95 9e 5b d5 8c 18 4d 12 80 85 34 a5 c7 96 5e 56 c1 62 fc d9 61 e3 bf e9 b8 31 4d f8 78 20 18 66 fc 73 88 e3 f3 1d 27 84 88 81 66 39 ed 25 ed 37 21 d7 89 f9 c8 f6 80 07 21 cd 7d f0 bf cd dc
                                                                    Data Ascii: }-'3,5\nd,":C@#@)e1lvSvWlUji&yFF$l9-P 'c~V^d|u"`}C5bdvoMRKz<8vi=6- $375N4gtQGbX[M4^Vba1Mx fs'f9%7!!}
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: d3 f0 e3 ea 02 36 86 50 3d a4 9a 67 58 a8 85 5a 64 41 e3 c2 7c 6b 05 47 09 59 9f c2 1b 39 b7 88 20 77 de 2d e1 1f e6 eb d0 53 aa 6a 51 61 aa 45 dc e2 27 78 31 e7 dd 9e ab 09 fc 53 d3 3b 99 b9 a2 24 54 ee f5 4e a4 63 45 4e 00 97 3e 48 71 d4 08 a4 20 a2 a1 50 89 f9 01 68 2f 03 c7 d6 7e 19 9e 96 1d af ab 36 be d3 00 13 c4 fe 51 bd f8 80 6c b0 b0 e1 af 2d 60 b0 25 8d e5 73 26 24 73 1c ba ad a3 e7 76 04 83 a4 e6 a2 6c b7 d4 3e 1d e9 76 c2 51 b0 c6 9d 33 14 07 3b 6d 18 59 be f0 5b f5 37 52 c5 80 f1 f1 7f 83 53 ed 31 a0 93 bb 05 cb b6 32 78 dc e6 89 d4 9b 13 60 b7 f1 cf 6f 67 22 c6 5e 7f f1 31 e5 0a 93 f2 75 00 92 5e b7 90 5e 84 1d 0b a8 ae ca ea 59 64 ce c9 8d 14 a8 91 19 77 2d 8b 20 b6 d9 43 00 0a 90 75 1f 49 fc 5b 8a 66 13 0a c2 e8 cb 9a 49 e0 29 03 23 a7 7e
                                                                    Data Ascii: 6P=gXZdA|kGY9 w-SjQaE'x1S;$TNcEN>Hq Ph/~6Ql-`%s&$svl>vQ3;mY[7RS12x`og"^1u^^Ydw- CuI[fI)#~
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: 6a 33 68 1a 32 d6 8a 40 20 b0 a5 e6 c0 6b 02 88 27 f8 ae 45 78 79 ee 61 d0 89 be e1 10 82 04 f5 f5 3f b2 26 24 bb 37 61 8b b8 f5 3d 8d a2 ed d0 37 c5 8b 37 c0 b6 3f 9f 7a b6 94 92 75 04 ce a6 d0 d8 fa 74 92 ae 47 a4 7a 14 7c 97 c7 3e c6 31 ee 6c 80 45 fb a9 e0 d3 29 b0 78 af f6 29 6b b2 90 2c 7f 75 03 f5 f5 45 0b 02 c9 bb ee 3f f6 f0 2f 50 3d 81 b5 00 0f 76 3f 9b ae 05 5b 2d 24 93 b9 3e 00 5b c9 58 6b 6e 5e c8 71 21 a0 4d 31 a8 d5 b8 14 48 50 64 20 03 61 58 9b e0 d5 81 5e d5 e2 b4 83 8b 40 79 97 40 9b 6f 17 f3 54 1c 3a fb a7 08 fe 1e c8 74 ef c5 8b 93 3c 49 23 2b c9 8f 04 d3 85 91 94 aa c6 dd 95 63 b3 06 26 aa aa c3 73 5e 14 c6 7c 43 0f 85 2c 15 9c 04 e9 a9 d2 da 09 df d4 15 6b 0b 3b 7b 72 b5 fa 79 a6 89 00 05 e2 72 ca c9 a4 2e 1f 6f b8 58 d0 87 bf 5f 1a
                                                                    Data Ascii: j3h2@ k'Exya?&$7a=77?zutGz|>1lE)x)k,uE?/P=v?[-$>[Xkn^q!M1HPd aX^@y@oT:t<I#+c&s^|C,k;{ryr.oX_
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: 0a 2d 62 58 50 05 e0 28 48 a3 8d 01 ab a5 b3 6c 58 9f 65 85 c2 b3 0b 49 b4 a9 8b 08 1e b3 75 58 71 17 b9 31 e6 4c 95 a8 be 11 f9 f1 81 d4 3a 3e 57 4c ea 32 c7 82 66 c4 c4 e9 48 d8 f1 6d ae 2c 51 5b 4d c8 2a 8c ac 64 15 ca 46 da 10 8d ea 1e 3e 7f f1 2f c3 f5 99 8a 38 9c 28 2e 27 31 24 91 a9 71 f5 bf 8a 6e b6 24 d6 6c 55 f9 8b c1 98 26 c0 b4 82 7c 41 df 52 8d f2 e5 d1 7a 47 4b ce 1d 43 fc 6e 2c 82 71 fa 99 54 78 4c 1d b5 79 f1 d2 04 42 ad a1 75 82 16 0c 24 52 d3 33 6d 1e 80 15 f1 5f 88 37 e2 58 aa 46 8b e8 9f 98 5c 70 20 90 23 80 e3 fa a1 51 a9 4e 88 04 eb 96 34 de 7d cf 0f 75 51 f9 c2 f8 96 2c 8e a9 17 62 51 34 18 fd 23 0b 19 64 8d 99 95 9d 5a 56 75 16 a3 d4 a3 4b 36 6c 3a fe 43 78 da fc 31 f0 fa 98 7a 25 d5 24 13 68 3c 8e a8 4e 2d 7e 21 f5 98 6c 62 3a 34
                                                                    Data Ascii: -bXP(HlXeIuXq1L:>WL2fHm,Q[M*dF>/8(.'1$qn$lU&|ARzGKCn,qTxLyBu$R3m_7XF\p #QN4}uQ,bQ4#dZVuK6l:Cx1z%$h<N-~!lb:4
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: c1 a4 cf 59 ba e7 d7 cd 9f 94 b1 44 3a 86 74 3d 6f 0b 28 f7 b2 b3 46 28 49 96 77 06 47 da 00 ed 2b d3 fa d5 83 14 40 5d 5a d4 03 43 e8 78 1c 66 2d 8c 63 1f 48 f7 4e b1 02 03 48 8d 7d 78 df 88 58 94 4b 58 d6 d3 91 f9 5a 2f ac 8d 74 09 ab e1 3f 2a dd 6b 33 07 1f a9 41 0e 1f 6a 68 0b 44 92 e4 3c 72 f6 d9 1a 56 98 86 c7 ed 88 f4 48 c9 06 43 ea 6a e7 83 e1 5c 47 c7 5d 4a a0 6b 5a dc d1 1a e9 98 c9 fc ba e8 63 89 23 69 3a 0f 61 63 4b 9c 0c 06 97 f8 0b 7d 7c bd 23 9f 0c 7c c2 9d 71 b2 20 fd 2e de 44 8e c7 fb ca dc 62 23 a3 02 aa 03 2a b1 e5 18 8d 89 d8 11 1f 6f d4 b7 06 da f5 59 8a aa 08 73 49 0d 01 d2 20 4c 13 69 9b 9e 03 88 94 22 ec a3 28 d3 9a eb 13 67 03 95 34 0d f6 ff 00 8e e1 63 45 41 47 a7 1b a3 c3 d4 42 fa 58 96 0b 32 c8 49 2a 84 5d 6b aa 87 6f ce 1d b8
                                                                    Data Ascii: YD:t=o(F(IwG+@]ZCxf-cHNH}xXKXZ/t?*k3AjhD<rVHCj\G]JkZc#i:acK}|#|q .Db#*oYsI Li"(g4cEAGBX2I*]ko
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: 7c 00 4e bb c4 e9 c6 63 aa 28 71 35 1d 48 03 98 41 f3 e1 c8 7b a6 78 be 5e e4 b4 d9 30 ac 12 3c b8 a9 24 93 aa 80 44 68 8f db 2e cc 0e 9a 07 fe e3 c1 f6 17 e1 d3 f1 1a 01 8d a9 9c 65 71 00 73 3d 12 ff 00 c5 53 ec fb 49 ee ef cb 8c f0 84 81 7a 44 e6 06 9d 63 93 b0 92 2e 3b 48 03 18 c4 8c 0b 2c 65 bd 83 72 0e bc 55 fb 73 e0 e6 ad 11 50 53 71 19 8d c0 f4 46 73 58 48 73 f7 36 3c c5 e3 ca 51 51 f7 60 ed cd 52 c3 ba b3 c5 21 0c 9b 0a 74 d9 19 80 d9 45 38 66 06 bf 07 8f 17 77 67 56 69 d8 e8 08 f5 ba 97 35 af 96 18 d3 4e 53 fb 23 7e 27 f8 96 69 59 06 44 b2 bb 22 f6 c0 95 98 b2 aa 82 c4 00 fc 8a 00 9a e3 80 49 e0 31 03 a3 4e 8d 2f fb 60 09 3b 47 d1 45 36 31 b7 6f dc 68 3c 14 bb e0 5f 30 3d 47 02 13 8f 8d 94 f1 42 c6 46 11 00 0a 83 20 d5 d9 6c 16 56 bb 20 03 41 ad
                                                                    Data Ascii: |Nc(q5HA{x^0<$Dh.eqs=SIzDc.;H,erUsPSqFsXHs6<QQ`R!tE8fwgVi5NS#~'iYD"I1N/`;GE61oh<_0=GBF lV A


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.549757142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC648OUTGET /img/b/R29vZ2xl/AVvXsEhrLaU42y46_ybqP8t2TS9ekCY2dCKk-oGYyBd18CBMybseiMun4aeXWp7YnK-VqYnCm59QOdb2bq6sXH-yCFw7CeNLKoz0GL3JeiewV2XggyNOeaVbGYuZ49RyTj5K92Bs-oXRa7IR428/w72-h72-p-k-no-nu/Facebook-hack.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC473INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v195"
                                                                    Expires: Fri, 12 Jul 2024 22:18:21 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Facebook-hack.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    Server: fife
                                                                    Content-Length: 3068
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:21 UTC917INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 0e 05 0e 04 0d 0b 0f 0e 0e 10 0e 0f 10 0c 0b 10 0d 0f 0a 0f 08 11 0f 0f 12 0d 11 10 0f 0e 0f 0e 0d 0d 0d 0e 0f 0f 0b 0d 10 0d 0d 0a 0d 0f 0e 0f 0d 01 03 04 04 06 05 06 0a 06 06 0a 11 0d 0a 0e 0e 10 0f 0e 10 10 0f 10 15 0d 10 0f 13 11 0f 10 10 11 10 0d 10 0e 0f 0d 0d 11 10 0d 0f 0d 0f 0d 0f 10 0d 0f 0d 0f 10 10 0d 0e 0e 0f 10 0f 0d 0e 0d 10 ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 01 05 06 03 04 08 02 ff c4 00 34 10 00 01 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH4
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 66 f1 c2 e2 e3 3e 79 9f 65 6a a6 39 0c cf 20 6b 63 d0 20 ad c5 49 b8 ed 7a bc 49 2a ec b5 56 97 53 51 4c 63 06 26 69 51 21 f1 53 1f d4 c5 f1 50 76 2f 89 7d 6c c7 ba 7b 6e c2 08 0a a3 b1 35 d9 de ea 76 b9 b6 1b 87 69 52 13 70 d5 ad da ed 2e 41 4c bf 88 29 2a 0d 91 77 51 cb 24 e4 a5 3f bd 9d 4a fa 9d 42 ca 8a 79 1d bb 63 85 d4 8e 8e 56 0c 44 1b 2c 51 36 de fe 93 b5 17 75 ae 85 5c 83 6f c5 85 99 a9 b2 82 4a 0f 39 2b 9c b1 3e 72 23 16 e5 db 9d 37 d4 e5 fb a0 e1 7e 4b 85 92 06 e2 23 2e 6a 32 93 b5 77 9d ff 00 6d d5 a7 2d bb 66 a7 5c 93 96 42 90 62 a1 0e 32 c5 c8 1c f2 a6 67 4a 72 3e 1c 72 1e 77 54 c1 03 c6 37 00 54 7b a9 1e d2 58 2e ba 7f ae 13 58 8f ba 96 9d 3a 85 02 62 6e a1 56 a0 c5 a6 7a 44 27 25 2d 2b 88 4a 91 88 0e 5f 10 af db 00 a7 0d af 99 d8 b8 04 4f
                                                                    Data Ascii: f>yej9 kc IzI*VSQLc&iQ!SPv/}l{n5viRp.AL)*wQ$?JBycVD,Q6u\oJ9+>r#7~K#.j2wm-f\Bb2gJr>rwT7T{X.X:bnVzD'%-+J_O
                                                                    2024-07-11 22:18:21 UTC761INData Raw: 88 e8 4f 6f 0c b2 70 12 54 e4 62 cc c4 92 c2 9f 69 8f f0 fd c5 fb f8 ef 6f 0b 29 77 4f ed 58 ed dd c3 65 92 d0 be e0 da 96 ce da c6 89 82 e9 97 35 dd 31 49 ee bf 8e e2 aa 31 a1 9f f2 89 0e 1a 07 d7 b9 ff 00 7c 92 03 23 e4 b6 ad 68 77 f6 8f 92 54 82 4c 21 97 e2 e2 3d 6e 57 24 da 3d 5a dd f6 ae ed de 57 94 bd 2a 97 1e 2d cc 88 5d da 69 52 c4 30 a8 48 4c 24 29 0a 7c 81 00 17 77 cb 26 e1 92 df 53 2e cb 8a 48 19 11 71 ee de c6 dc 0e 7e eb 1d 95 6e 6c 8e 92 d9 ba d7 e5 92 d0 dc ee ab 6f ad c7 92 b5 fd 74 2a 7d 3e a7 40 ab fc 5a 1c fc 20 a0 ac da 22 42 4a 0a 88 c4 05 63 e4 95 01 ee 25 cb cb 4b b3 21 83 1d 89 2d 73 70 91 f3 ea 17 25 aa 74 98 6f 95 8d d5 9f 70 7a da bd af 7b 42 0d 22 3d 0e 87 26 44 c4 29 85 4d 03 11 44 aa 14 44 46 4b 20 a8 04 82 a4 87 19 2b 87 00
                                                                    Data Ascii: OopTbio)wOXe51I1|#hwTL!=nW$=ZW*-]iR0HL$)|w&S.Hq~nlot*}>@Z "BJc%K!-sp%topz{B"=&D)MDDFK +


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.549755142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC886OUTGET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC476INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c4"
                                                                    Expires: Fri, 12 Jul 2024 22:18:21 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="facebook-google.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    Server: fife
                                                                    Content-Length: 14408
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:21 UTC914INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 07 01 00 00 03 a0 04 00 01 00 00 00 f0 00 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                    Data Ascii: JFIF``lExifII*12i:Google0220CC
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: d1 6e be c9 a6 79 d0 7c f1 ab ae d7 dc 33 c3 0e d5 b6 1f 0d 56 bc 9c 29 46 ec c6 ad 78 53 d6 6e c8 fa f7 75 1b be b5 f0 80 ff 00 83 85 fe 03 73 fb 8f 1d ff 00 e0 9b ff 00 b3 a5 ff 00 88 85 be 03 7f cf 0f 1d ff 00 e0 97 ff 00 b3 ae c5 93 63 9f fc ba 66 0b 31 c3 7f 3a 3e ee dc 29 72 3d 45 7c 1f ff 00 11 0b 7c 06 ff 00 9e 1e 3a ff 00 c1 2f ff 00 67 47 fc 44 2d f0 1b fe 78 78 eb ff 00 04 df fd 9d 3f ec 5c 7f fc fa 7f 70 7f 68 61 ff 00 98 fb c3 23 d4 51 91 ea 2b e0 ff 00 f8 88 5b e0 37 fc f0 f1 d7 fe 09 bf fb 3a 3f e2 21 6f 80 df f3 c3 c7 5f f8 26 ff 00 ec e8 fe c5 c7 ff 00 cf a7 f7 07 f6 86 1f f9 8f bc 32 3d 45 19 1e a2 be 0f ff 00 88 85 be 03 7f cf 0f 1d 7f e0 9b ff 00 b3 a3 fe 22 16 f8 0d ff 00 3c 3c 75 ff 00 82 6f fe ce 8f ec 5c 7f fc fa 7f 70 7f 68 61 ff
                                                                    Data Ascii: ny|3V)FxSnuscf1:>)r=E||:/gGD-xx?\pha#Q+[7:?!o_&2=E"<<uo\pha
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 02 0e 98 24 6e ef 5e b9 ac 7f c1 b9 5e 02 9b 4d 61 a5 fc 42 f1 5c 17 31 f2 92 5c db db 4d 1e 71 c0 60 a8 a7 1d 3b f7 af 4b 0b c5 18 2c 35 18 51 9b 93 69 2d 59 c1 53 2f ad 52 52 71 8d bd 0f c8 96 60 a4 e4 e3 06 94 f0 fb 70 4b ee da 17 07 24 fd 2b de be 20 ff 00 c1 3b 3c 7d e0 4f db 42 cf e0 a4 49 6b ab eb fa 91 49 74 fb b8 41 4b 6b bb 46 dd fe 92 fc 65 11 42 b6 f5 ec 54 e3 35 f7 d7 81 7f e0 dd cf 87 3a 0f 84 a1 1e 2e f1 f7 89 2e b5 29 10 09 1e c5 e0 b2 b6 57 e3 3b 03 2b 33 0e bc 93 cf a5 7a 78 ce 27 c0 e1 e1 06 e5 cc e5 db b1 cd 43 28 af 55 bb e9 63 f2 31 86 c2 33 c6 49 1d 0e 38 19 eb d2 90 02 c3 80 4e 46 7d eb ee 3f f8 28 c7 fc 12 6b 4c fd 97 35 6f 87 f6 be 00 d6 35 af 15 5e fc 40 d5 ce 91 6f 69 78 22 3b 25 2a 36 ed 75 00 71 d4 fd 0d 7b d7 c3 8f f8 37 df
                                                                    Data Ascii: $n^^MaB\1\Mq`;K,5Qi-YS/RRq`pK$+ ;<}OBIkItAKkFeBT5:..)W;+3zx'C(Uc13I8NF}?(kL5o5^@oix";%*6uq{7
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 1b 3c e3 ad 7e 06 29 da f1 9c a8 3b d5 4e e2 00 00 9e b9 26 bf 6e bf e0 a4 ff 00 b4 97 80 fc 55 ff 00 04 cd f1 b6 93 a5 78 cf c3 17 ba ac de 1f b6 8e 3b 58 75 18 de 77 60 f0 e5 55 41 27 76 01 ed 5f 49 c5 d8 79 4f 15 86 74 e1 7d 75 d3 cd 1e 4e 57 56 31 c3 54 94 a5 63 e0 8f f8 27 c7 fc 13 73 e2 5f ed bd a4 ea 7e 2d 8f c7 37 7e 14 d0 a3 b8 1a 7c 9a 8b 4f 3d c5 ce a2 f1 85 25 14 2b ab 15 5d cb c9 7e b9 e2 bf 44 7f 60 6f f8 27 2e af fb 1c fc 52 d5 f5 5b bf 8b fa af 8e 6d af 34 f3 68 da 55 e6 e1 1c 0f bd 58 4a 73 2b 90 40 1b 7a 77 af 14 ff 00 82 15 fe da 5e 06 f0 df ec f9 27 c3 2f 10 eb 3a 7f 87 f5 ed 22 fe e2 ea d7 ed f3 ac 11 df db ca db c7 96 ec 40 66 53 b8 11 d8 62 bd 4f e0 17 c3 ef d9 d7 f6 3b fd a6 f5 7d 7a cf e3 08 d4 7c 5d e3 6f 39 56 d3 52 f1 12 dc 5b
                                                                    Data Ascii: <~);N&nUx;Xuw`UA'v_IyOt}uNWV1Tc's_~-7~|O=%+]~D`o'.R[m4hUXJs+@zw^'/:"@fSbO;}z|]o9VR[
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: ad 7c 8d ff 00 06 e4 78 c3 56 d5 7c 4b f1 47 4e bc d5 af ef 2c a0 b2 b1 ba 8e 1b ab a9 26 11 ca cf 28 67 c4 87 2b b8 05 e0 71 c5 77 7f f0 4b 1f f8 2b 37 c1 1f db f7 f6 21 d2 7c 21 e2 ad 77 48 d2 ef e0 d2 87 87 b5 8d 27 59 98 5b 8b c8 d6 2f 2f e5 76 e0 93 18 04 81 d0 9c 82 46 0d 7b 17 c2 88 7f 65 af f8 26 4f 84 35 bd 43 c3 be 26 f0 f6 8d 06 a4 8b 35 e3 9d 5f fb 42 ee e5 50 1d a8 83 73 31 19 6e 17 a7 3e d5 db 06 e3 85 ab 85 f6 6e 52 9b 5c b2 4a ff 00 89 8d ad 38 cf 9a ca 3a 58 d8 fd 9f 2c a3 b3 ff 00 82 9d 7e d0 8d 04 21 7c ed 0f c3 d2 49 b0 60 bb 18 e7 e4 fa 9e 3f 95 7a 87 c2 af 84 7e 10 f0 f7 c7 cf 88 fe 2f d3 67 8e ff 00 c5 da ec 96 96 9a bb 12 0b d8 47 0c 23 c8 b7 51 fc 2b 83 bf dc 9e f8 af 8b 3f e0 9a 5f b7 5f 86 3e 32 7e d8 5f 1e bc 7b e2 1d 6f 4b f0
                                                                    Data Ascii: |xV|KGN,&(g+qwK+7!|!wH'Y[//vF{e&O5C&5_BPs1n>nR\J8:X,~!|I`?z~/gG#Q+?__>2~_{oK
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 25 9b 9f 28 b0 12 27 e0 cc 08 ff 00 7d ba 62 be 37 29 94 b2 cc c1 e5 d5 75 84 b5 8b ec 7d 06 3a d8 bc 2a c5 53 dd 6e 8f a6 a4 89 66 52 1d 43 83 fd e0 0e 3d fe a7 b9 ef 81 4e 00 05 c0 03 69 ea a4 02 3f cf 4a 33 91 ed 45 7d dd a2 9b 6b ae fa 6e 7c d2 6e da 31 82 de 34 21 96 28 d5 97 04 61 40 c7 a8 fa 1e f4 be 5a e1 f8 19 75 20 b0 18 24 67 3f e7 f0 a7 51 8c ff 00 2a 49 2e 88 1c 9b 56 67 e8 4f fc 1b a4 db ff 00 6a cf 1a 9e 9f f1 4d 2f 1f f6 f0 2b f6 4c 1c e6 bf 1a 7f e0 dc d3 ff 00 19 61 e3 4f 43 e1 85 20 7a ff 00 a4 8a fd 96 1c 2f e9 5f 8b f1 83 ff 00 85 29 7a 23 ee f2 45 fe cb 15 e6 48 bd 05 14 2f 41 45 7c c9 eb a0 a2 8a 28 18 51 45 14 00 51 45 14 00 51 45 14 01 15 e6 7c 82 46 78 af 85 ff 00 6a 9f f8 21 f7 86 3f 6a cf 8f be 21 f1 fe a5 e3 9f 12 69 37 9e 21
                                                                    Data Ascii: %('}b7)u}:*SnfRC=Ni?J3E}kn|n14!(a@Zu $g?Q*I.VgOjM/+LaOC z/_)z#EH/AE|(QEQEQE|Fxj!?j!i7!
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 23 7e c1 7f f0 49 df 0f fe c0 df 13 75 9f 13 e8 fe 2d d7 7c 41 71 ab e9 eb a7 bc 37 b6 f1 46 91 a0 90 3e 57 67 7c 8e f5 f5 bc 64 98 41 ee 40 a7 03 83 d2 97 05 bb 63 15 e6 d7 c4 d5 af 3f 69 59 dd 9d f4 68 46 94 79 60 b4 1c a7 22 96 90 1f 63 4b 59 1a 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 01 19 a3 03 d0 52 13 81 41 7c 50 26 07 03 b5 52 f1 2e 85 17 89 fc 3b 7f a7 4a ef 1c 3a 85 b4 96 ce c9 8d ca ae a5 49 19 ef 83 56 da 41 8e 94 d3 74 8a a7 3d 86 7d 2a 5c 92 dc 49 9f 8c df f1 04 d7 c0 26 ff 00 9a af f1 7b fe fb d3 bf f9 1a 83 ff 00 06 4d fc 03 51 ff 00 25 5f e2 ff 00 3f ed 69 df fc 8d 5f b2 e2 f9 4b 90 03 64 75 e2 9e 66 53 ce 78 ee 7b 0a 6d db 71 f9 1f c6 7f fc 17 27 fe 09 ab a2 ff 00 c1 2a 3f 6e 69 7e 18 f8 6b 58 d6 f5 ef 0f cf a0 d9 6b 76 37 ba bf
                                                                    Data Ascii: #~Iu-|Aq7F>Wg|dA@c?iYhFy`"cKYQ@Q@Q@Q@RA|P&R.;J:IVAt=}*\I&{MQ%_?i_KdufSx{mq'*?ni~kXkv7
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: e0 0b 2d 0e cc c9 34 76 c8 15 dd 8f 42 3a 6d c7 40 3f cf 4a fc 7c ff 00 83 ab bf e0 91 5e 17 f8 cd e0 9b 8f da 1b c1 d7 3a 46 89 f1 37 45 b7 48 bc 41 a6 49 32 42 7c 5b 69 1a 85 59 23 07 1b ef 21 40 00 03 99 63 50 a3 2c 91 ab 7c dd 49 42 2e eb 45 d0 f5 68 c6 73 b4 52 bb b5 f4 3f 6b fc 2d e2 bd 33 c6 9e 1c d3 f5 9d 1e fe d3 55 d2 75 6b 68 ef 2c af 6d 65 59 a0 bb 81 d4 32 4b 1b ae 55 95 94 82 08 24 10 41 ad 05 90 37 ad 7f 30 5f f0 6f 87 fc 1c 79 27 ec 0d a7 59 7c 1a f8 ce fa 86 a7 f0 91 ee 09 d1 f5 a8 83 5c 5d 78 40 bb 65 e3 31 8c b4 b6 65 89 62 a9 f3 c6 59 8a ab 83 b0 7f 4a df 0d 3e 2a f8 7b e2 e7 81 b4 bf 13 78 57 59 d2 bc 43 e1 ed 6a 15 b8 b0 d4 74 eb a4 b8 b5 b9 8c f4 64 75 24 30 fa 74 e9 d6 97 cc 1b 69 5f a1 d4 e6 be 66 ff 00 82 af 7f c1 4b 34 5f f8 25
                                                                    Data Ascii: -4vB:m@?J|^:F7EHAI2B|[iY#!@cP,|IB.EhsR?k-3Uukh,meY2KU$A70_oy'Y|\]x@e1ebYJ>*{xWYCjtdu$0ti_fK4_%
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: c1 47 3f 6a 7f 1d 78 e7 c4 1e 4e a1 1f 87 f5 46 d2 74 85 bc 8c 4d 06 9b 14 6a a6 49 63 89 b2 9b c9 62 01 23 f8 49 ae 9b c0 df b6 df 8c ff 00 6d 5f f8 25 1f 8c be 22 78 8f ec 12 df 24 ad 73 15 ae 97 66 f6 e9 67 6b 14 af 19 dc 59 98 bb 1d 85 c9 15 e6 ff 00 f0 6c a7 c4 3b 6b ad 5b e2 bf 85 26 b8 84 6a 49 aa a6 b1 10 63 96 92 29 94 03 b7 d4 6e 4c ff 00 c0 fe b5 f2 79 bf b4 c3 67 11 c1 62 34 4a fe 87 e9 b9 06 5e a7 c2 b5 f3 6c 3e 92 72 e5 7a 6a a3 6f d4 cf ff 00 82 c6 ff 00 c1 ad 5e 1d fd ac 74 ab cf 88 df 03 ae 6c 3c 2b f1 44 86 ba d4 74 db a3 e4 69 9e 28 7c 92 ce 4a 8c 5b dc 93 fc 60 79 6e 7e f8 52 4c 83 f1 a7 f6 66 fd be 7f 6a 6f f8 21 c7 c6 fd 53 c3 9a 65 ee af e1 69 74 eb c2 9a cf 83 b5 e8 8d de 8d 7c ea 70 c4 c5 bb 1c 91 8f 3a dd d5 88 1c 39 5e 0f f6 40
                                                                    Data Ascii: G?jxNFtMjIcb#Im_%"x$sfgkYl;k[&jIc)nLygb4J^l>rzjo^tl<+Dti(|J[`yn~RLfjo!Seit|p:9^@
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 3b 7d 4e 36 9a 7d 75 24 b4 1a bd a3 37 ef e3 58 0f ef 0a e3 2c 9b 94 60 f7 c5 7e e0 e8 fe 07 d0 bc 47 61 6b 7f 3e 8d 64 27 67 37 20 3c 2b be 19 18 ab 92 4f f7 b7 2a 92 7d 54 7a 56 7f 82 3e 08 f8 77 c3 13 3c b1 5a 2d cd e3 60 3d cd c0 2d 2c 9c 1e 72 49 fa 71 5d b4 10 ac 0b 85 18 03 fa d7 ab 80 c0 fd 52 2d 2e a7 c7 f1 07 10 55 cd 6a c6 a5 48 5b 95 5b 7d 5a 5b 5d fa 12 42 a5 54 02 49 c0 fc e9 f4 8a 30 29 6b d1 3c 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 01 1f 9e 3d 6a 0b 91 88 f3 d4 03 d3 19 ab 14 9b 06 2a 65 b3 b0 3d 55 99 f9 6f ff 00 05 a6 ff 00 82 3e 5d fc 7c d5 6e 7e 28 7c 3a b6 b6 ff 00 84 a3 c9 03 56 d3 9c 11 0e aa 00 c0 60 07 49 30 31 9f a0 f7 af 9d 7f 60 df f8 2d 17 8f 7f e0 9f f6 96 bf 0d fe 32 78 5f c4 9a 9f 87 34 a3 f6 7b 39 e6
                                                                    Data Ascii: ;}N6}u$7X,`~Gak>d'g7 <+O*}TzV>w<Z-`=-,rIq]R-.UjH[[}Z[]BTI0)k<(((((=j*e=Uo>]|n~(|:V`I01`-2x_4{9


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.549762142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC928OUTGET /img/b/R29vZ2xl/AVvXsEjusvI2A4Y301dqi3HXDOvAyD7vbiSjrHaLwEy08oeP4SCTb8L8uvex2-XK7Uw5pfohOP7eySZNE6h6o7BfKADF4C0fkexSXkPXSfFfResMXVLd3S3c-PB1esFIze0msK4PwitMM8z9wk0/s200/402161_220083208080592_108491975906383_495642_1581235068_n.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC517INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "vd"
                                                                    Expires: Fri, 12 Jul 2024 22:18:21 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="402161_220083208080592_108491975906383_495642_1581235068_n.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    Server: fife
                                                                    Content-Length: 14918
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:21 UTC873INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 0a 0a 08 0a 0a 08 08 08 08 08 0a 08 0a 0a 08 08 0a 08 08 08 08 08 08 0a 08 08 08 08 08 0a 08 0a 08 08 0a 0a 08 08 0a 08 08 0a 0a 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0e 0b 0e 0d 0d 0d 0f 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 c8 00 ba 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 06 03 01 00 00 00 00 00 00 00 00 00 00 00 02 03 05 06 07 08 01 04 09 00 ff c4 00 47 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleG
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 7f cc 70 96 2d 24 23 e7 bb 5b 24 74 0a bc 8e e4 e9 55 a1 b0 e6 cc cd 4a a8 b6 35 35 fa 00 0d 80 51 bc 5a 89 03 7d 29 7e 90 99 6c 86 5f 44 9f 6d 3c a2 fc 00 d4 84 73 d2 7e 3a 46 37 e3 48 0b 32 c5 b2 d3 4f 0d f3 39 17 15 c9 cc 5e f3 7b cc 39 99 24 9a 49 4c b2 37 36 20 0b ad 86 90 05 2a 8d 95 55 42 a8 0b 40 00 ab 67 24 94 91 15 70 f5 f1 5c 6b 60 06 e4 b1 3f 90 e7 eb e9 67 f2 38 e0 e2 c3 ea 5b 5f a3 6f 1f 6c a6 52 02 b9 79 73 cd 2c f9 82 7c 10 cc 74 44 c8 97 c8 b5 05 00 0f 28 16 3a 58 bc d5 f5 18 d4 a9 b5 b2 f6 d2 b7 97 4b 31 45 bf ec 6f 7f b1 17 8a 29 78 57 11 ca 07 db c6 cc c4 23 82 ff 00 c4 cc a6 cf b2 9c 41 76 ea 97 2c 76 15 1d 4e 10 fc ed 9f 78 90 41 0f 8b 1c 42 76 e9 1e b0 9a b6 27 62 6f db f0 bd b0 c2 ab 49 cb 18 1e 54 6a 73 c9 0b f1 2e fe b3 b9 85 01
                                                                    Data Ascii: p-$#[$tUJ55QZ})~l_Dm<s~:F7H2O9^{9$IL76 *UB@g$p\k`?g8[_olRys,|tD(:XK1Eo)xW#Av,vNxABv'boITjs.
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: b9 0e 5f 85 51 1e d8 9c f9 23 49 e4 eb 2f d0 f7 83 67 78 ef 0b e1 d2 66 f3 41 38 76 49 7e aa f9 48 03 2c dc 4a 5c 98 11 ea cf 4c 6a a2 6f 23 b4 50 05 32 ba 06 92 47 56 78 87 22 86 65 25 14 5d 88 20 d2 00 00 00 28 00 00 00 01 ca ab db 0f 70 45 c6 79 0e 53 80 e1 9c 07 30 7a f0 1d 3d ab 0a 42 59 ed 38 ee 50 9e 40 8c 0c 70 11 38 40 18 6c 00 05 cf ec de 00 0b 39 b0 39 ed 7f 3f d3 6c 00 47 1d fe f6 fa 3c a6 42 69 5f 6d 44 22 06 3b 3b b0 24 29 a3 7a 68 12 e7 6f b3 57 dc 73 c3 33 63 d4 d7 3c 9c e1 ed a7 1a 99 38 6f 11 e3 33 2f 8b 9b e2 8e b0 c0 ce 10 7d 5f 2d 21 a5 94 90 0f 9f 30 aa 64 55 1a 2d 23 3b 0b 4b 66 1d 49 f5 5e d8 f0 56 9e cc 76 43 c4 4c c6 61 da 96 18 d9 cb 37 22 49 d0 39 f3 3a 8a 85 03 7a 18 ec a7 b5 e0 e5 3a 2f 0e 4c 8a 33 e2 d9 a8 55 9e 5e 9b d5 74
                                                                    Data Ascii: _Q#I/gxfA8vI~H,J\Ljo#P2GVx"e%] (pEyS0z=BY8P@p8@l99?lG<Bi_mD";;$)zhoWs3c<8o3/}_-!0dU-#;KfI^VvCLa7"I9:z:/L3U^t
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 09 1c ac 10 87 a7 50 3f 2c 44 9d ea 4f a1 32 3a 76 e5 d7 81 ad 27 66 f3 0e 59 a5 90 b6 af 88 f2 24 0b e6 79 9a b3 d7 11 65 75 29 f0 49 56 11 a7 ca 23 0e f0 bb 09 95 6c bf 10 2f 97 79 b3 6f 97 92 2c 89 46 a0 99 89 24 8a c3 82 42 90 f1 86 d2 6e c3 aa 81 7a eb 16 f6 35 31 2d a5 26 a1 45 b8 e5 15 6b b3 dc 34 e8 91 6d 0e b4 0d e5 65 34 41 6a 06 a8 2b 6d ba 93 ba b2 1e 4c a4 e8 da cf 43 31 07 c6 18 9b 97 cd 18 de c1 d4 aa c0 d5 0f 30 56 0d c8 dd 6a 02 88 f7 23 0d b6 9a 13 d3 83 b6 1f d9 f5 dd df d5 38 63 bb 00 24 cc 4f 33 14 86 49 1b 2a ab a8 08 be ad 1b 1d 11 a2 c4 a8 b7 e6 91 8a 9d 4e e0 25 72 28 24 5a 00 70 eb e4 41 ec 00 7b 00 1e c0 01 95 80 e3 33 80 e6 0c 06 c0 28 05 e0 03 17 80 0f 33 60 01 1f 8e 76 bb 2d 97 1a a7 9e 28 13 73 aa 46 0a 28 73 6d fe ea f3 63
                                                                    Data Ascii: P?,DO2:v'fY$yeu)IV#l/yo,F$Bnz51-&Ek4me4Aj+mLC10Vj#8c$O3I*N%r($ZpA{3(3`v-(sF(smc
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 07 ff 00 d4 ff 00 a3 e4 34 29 64 bb 46 63 91 48 f8 7e 12 3f 89 4f 30 77 bd f9 8d f6 6a 3e b6 0a 35 b8 a2 79 8f 32 03 7e 3b 74 1f 86 00 c0 a1 97 aa 8e fc df 6b a6 cd 0d 43 cb e8 3a 5f 3f 71 ef 84 c8 ea 2d 5f d0 3b b4 4d 0f 15 82 31 f0 67 57 36 8d ee b1 2a bc 47 fe 16 56 03 d9 cf e1 47 a8 25 b7 25 f5 8e 57 27 4b 4c e7 19 a5 26 91 7d b6 2d f2 6d 45 13 3a b0 2a 8c 8e ac 18 31 ab 36 34 ed b2 92 4f 90 d9 04 d8 f8 87 94 db db 3d eb 05 35 ec 63 4d e5 33 42 78 1c 50 71 4d d4 1b 3d 4f 52 05 df 3b a1 77 ca ab 15 d5 e0 d4 cb 5a 75 14 a2 b0 02 3e 1f cf f4 e5 fd 70 94 87 1b 35 b8 f7 06 d7 0c 89 fc 6a c0 74 df 98 f7 e7 8b 0b 69 ec 9a 65 1e a9 45 57 b6 9c 7d 96 7f 41 4e 5f 32 c3 26 91 a6 75 12 57 f0 92 13 5a ef fc c3 fc f1 a3 af 3c ac 9e 58 e9 f6 7d d1 12 f6 0b 8e 78 3c
                                                                    Data Ascii: 4)dFcH~?O0wj>5y2~;tkC:_?q-_;M1gW6*GVG%%W'KL&}-mE:*164O=5cM3BxPqM=OR;wZu>p5jtieEW}AN_2&uWZ<X}x<
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 00 79 24 c5 12 af 72 56 23 b6 c4 d6 92 ed b6 c0 ea f5 d9 bb 37 94 4f d4 62 9a 45 63 93 8c cd 13 a8 2c 49 42 40 04 f2 a1 a4 0b f6 bf ca b1 7d 07 95 93 27 38 e2 4c 33 88 f1 93 26 92 ec 00 8c 15 22 bc d2 13 d1 47 4e 44 92 49 e6 2a eb 75 8d 64 0c 5c 5e 40 8e a8 d5 e2 81 a8 75 0a a4 d0 1e f7 be dc af 97 5c 02 d2 14 fb 37 c2 0b 0d 23 cd 24 80 a2 81 b9 ea ac c6 b7 1b 92 79 74 c0 ba e0 46 f5 1c e4 b7 7d d6 23 8e 1d 16 51 cb 1f 00 ca 63 ad ed 75 bb 96 7a b2 15 23 67 d0 0d e9 b5 dc 58 c5 bd b2 c2 c1 e6 fa ab 7f 88 93 5d 38 15 f8 7e 7e 58 5d ca 9a 66 d9 c1 ea b7 e6 43 f2 16 48 50 08 f4 ab 24 96 e7 2e 08 2d a9 40 14 5c 1a 78 8a cd 18 90 a1 ad 3e 72 01 5a df 71 46 f7 b1 5c a8 1f b8 71 c6 b7 65 10 28 55 9d 39 0b fd a3 ce a4 88 b2 46 a2 3e 8d a8 6a 60 cb 4a 75 13 aa c1
                                                                    Data Ascii: y$rV#7ObEc,IB@}'8L3&"GNDI*ud\^@u\7#$ytF}#Qcuz#gX]8~~X]fCHP$.-@\x>rZqF\qe(U9F>j`Ju
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 9f 98 f1 2c 70 30 38 af 68 57 35 99 d3 60 ab 31 7b 3a 87 90 31 3a f6 a3 47 ce 54 f5 03 60 0a ea c4 da b2 db 05 ee 64 a8 db bb 8a ee 1d db e3 e8 4a 7d 93 c9 28 77 cd 78 66 28 b2 91 c7 6a eb a5 83 a5 cd 14 32 2d f9 66 79 5a 3c d4 a9 77 1c 31 44 8c 14 cc 14 41 a6 9c 5e e9 16 f7 34 e3 4a 7b 29 ff 00 a5 61 fd 58 93 dd 2f 12 63 9f cb ca 79 cd 23 dd fa c8 ae a0 1f 96 c0 de 28 e8 57 cd e7 dc f4 a7 64 a8 e8 ea 2f bf 25 b6 e0 f9 c2 8d fc a4 f2 f6 3f bd bd f1 a9 ab 0d cb 26 0e ce a4 a8 d4 f8 1f b9 69 81 02 b9 1d f1 5c 6b 97 a9 64 38 36 12 c3 39 06 ad 81 01 9a c2 80 3a f0 81 d0 27 00 04 30 c0 01 4d 80 02 9b 00 10 67 7b 48 5f 3c 80 6f e1 c5 0a 9a e9 ad e5 27 fe 96 07 19 ad 4a 7e bc 1a bd 2e 1b 68 8c be f6 7b 08 82 2d 4a a4 b7 36 1c cb 0f bd f9 8b fd 8c 56 a5 86 8b ba
                                                                    Data Ascii: ,p08hW5`1{:1:GT`dJ}(wxf(j2-fyZ<w1DA^4J{)aX/cy#(Wd/%?&i\kd869:'0Mg{H_<o'J~.h{-J6V
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 78 b4 a3 97 f7 24 18 0d 8c 4e 9b c8 fa 86 18 b9 c3 f3 15 40 f2 ff 00 2c 23 25 8d 09 f6 62 82 b6 16 4c 68 1e bf 9e 00 36 b0 0e 85 36 00 08 d3 80 02 8b 63 8d 64 ea eb c8 87 db 0e 3b e0 c2 cc 3f bc 6f 24 7f fc 8c 0d 1f 7d 22 dc fb 2e 22 dd d5 54 e2 49 b4 a6 ea 4c 8f 38 3f 06 f0 95 54 73 ad fd cf b9 e7 d7 7f 7f 9e 32 59 7b b2 6d 7f d3 83 67 b6 4c 02 05 b1 ac ad d5 d3 69 ea 40 e6 47 4d b0 ee 1e 0e 29 2c 9c be fa 59 76 89 1f 36 f1 44 43 3c 43 5b 10 7e 0d 0e 8e 77 fe 65 8c 29 1b 79 4b 7a d6 2f 2c a9 bd bb 99 47 a8 d4 8b f4 95 c3 30 43 be ed f0 ed 64 7d d2 7a f5 db 97 fd f1 69 94 51 2e 56 11 22 76 3b 8c 05 46 02 3d 48 97 a8 0d d9 ac 0e 40 de a3 ed 63 ae fb 6f 5d 5e 0a 45 9d ad 58 c2 0f 25 83 fa 37 76 32 45 9d 38 b6 6b 4e 56 15 0c b9 78 58 de 85 93 48 79 24 3b 5b
                                                                    Data Ascii: x$N@,#%bLh66cd;?o$}"."TIL8?Ts2Y{mgLi@GM),Yv6DC<C[~we)yKz/,G0Cd}ziQ.V"v;F=H@co]^EX%7v2E8kNVxXHy$;[
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 48 36 c2 58 04 30 db f2 c2 5f b0 67 1c 8c 2e f4 38 ce 94 48 54 d3 4e 7c d5 cc 44 9b b7 bf 9d a9 3e 5a b1 57 a9 55 74 e2 92 2d b4 cb 67 52 7b 9f 41 ae 72 d4 a0 7e 98 ca 4b 39 dc cd 8c 97 a9 45 0b 1c 1e 0d 22 f0 ba 71 68 8b 55 e3 81 b9 de 4f 6a 02 c7 a1 41 79 64 f2 a2 2f c4 ce e4 2a a8 e5 bb 1f c3 9e e2 b1 31 45 b6 97 b9 1b 7a 84 5b f6 29 af d3 13 b4 47 56 4b 84 42 a2 7f fe 9c ba e6 54 16 73 1c 42 6b 79 e8 0b 3a 23 d4 c6 88 ab 66 b3 6b 78 d0 46 d2 6e 2a 31 ec 67 2a ea 14 29 b7 52 ab e5 f4 fb 11 47 64 3b 81 e2 39 ea 5c cc 42 0c b0 60 4a 2d 6b 3e e3 73 b9 f5 6d ab 7c 4f a3 6c a3 c3 ea 64 b5 2f 10 29 c5 c6 2f 8f 71 fd db 2e e6 a2 46 85 23 55 40 94 a1 53 6d 2a 2a 85 8a 21 83 5b 2b ec 6c 9d b7 37 a1 a5 68 f6 e5 1e 55 5f c4 0a 12 74 f3 9c 96 73 b1 dd a4 8b 2d 96
                                                                    Data Ascii: H6X0_g.8HTN|D>ZWUt-gR{Ar~K9E"qhUOjAyd/*1Ez[)GVKBTsBky:#fkxFn*1g*)RGd;9\B`J-k>sm|Old/)/q.F#U@Sm**![+l7hU_ts-
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 9e e0 a1 15 40 fb a0 0f 6c 63 61 99 67 26 c2 4f 6f 1e c6 d7 16 e3 2a 8a 49 3c bd f6 db d7 12 63 ec 31 29 77 62 17 76 bd 94 6c e4 a3 3b 38 ff 00 d3 c6 d7 97 8d 85 78 b2 29 a1 39 1d 52 32 0e 8b d9 9c 5f 24 17 79 67 6f 87 96 8c f5 ed cb fc b0 7c 11 37 d3 7b b6 4f 90 9f 2b 98 6a 91 67 89 a3 cb c6 4f 94 4b 13 6a 98 b0 dc 80 15 e2 62 6b cd ca fc bb dc 2b 29 dd 55 49 74 30 ba ad cb a1 1c a5 d4 ac 29 de 1c d3 53 ca e5 da b6 fe 55 fe 14 51 b2 a8 f4 1b 7b 9e 78 f5 5b 0b 48 51 86 d8 2c 74 3c 03 54 8c ee 2b 39 4f 3f 1f 02 84 7c 71 da 80 b0 3f 7c f1 a0 84 12 ea f0 67 9d a4 21 cf 73 7f 21 03 37 c2 2f f9 8e ca 3f d7 f0 c3 0e e5 67 6c 56 47 5d 9c b6 ee a9 e9 42 ae 47 87 33 1a 16 c4 f3 35 fe 43 a0 fd 70 fa ff 00 74 99 4b 52 49 cb 6d 3e 47 a7 04 ec 73 33 2c 43 6e b2 11 cd
                                                                    Data Ascii: @lcag&Oo*I<c1)wbvl;8x)9R2_$ygo|7{O+jgOKjbk+)UIt0)SUQ{x[HQ,t<T+9O?|q?|g!s!7/?glVG]BG35CptKRIm>Gs3,Cn


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.549763142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC650OUTGET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/w72-h72-p-k-no-nu/t1larg.facebook.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:20 UTC475INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c9"
                                                                    Expires: Fri, 12 Jul 2024 22:18:20 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="t1larg.facebook.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:20 GMT
                                                                    Server: fife
                                                                    Content-Length: 4928
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:20 UTC915INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 11 13 15 12 17 0b 19 10 12 15 0f 15 15 0e 10 10 10 10 13 0f 17 10 11 0e 13 16 10 15 12 0f 11 10 10 0f 11 10 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 10 10 11 13 0f 0f 0f 0f 12 10 11 12 0f 0f 13 10 12 15 12 0f 11 10 10 0d 12 10 13 0f 0f 0f 12 10 0f 0d 0f 12 10 0f 0f 12 13 0f 10 0f 0f 0f 10 0f ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 03 01 01 01 00 03 00 00 00 00 00 00 00 00 00 04 06 07 05 03 08 01 02 09 ff c4 00 3b 10 00 01 03
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH;
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: d4 21 cb 7a ac 1a 72 25 4e 65 29 05 a9 0b 0c a9 20 85 80 06 4f f9 dc 60 a9 49 18 fb 9c b6 7c e3 e0 be 19 32 72 a4 06 c6 97 74 bd 45 41 f6 fa 73 a3 bd 58 8a 79 f3 d2 ce 77 3b 5e 9f 39 f1 dd 48 ea cf 78 5a 84 8a 5b b5 35 db 70 15 12 42 c5 31 55 25 c4 75 a8 ef 4a 31 95 b4 05 e4 05 29 2a 69 6f 2b 61 07 04 21 45 b1 b0 9c 03 f4 f7 87 2e 7a b6 69 65 42 60 65 29 20 d8 3b e8 d6 21 21 eb 63 5b 45 d5 3e 72 40 51 b5 5a 9c 3e 3b b4 6f d1 bb 4d d5 db 61 b7 a3 b1 6c db d7 0d 32 6a da dd 16 ab e1 4a 61 0e 87 96 d8 73 69 e5 0a 43 65 4e 15 83 c3 4e 10 37 af 7b 69 f4 66 78 ff 00 87 6d 00 12 b5 a4 87 aa 5c 16 60 48 71 70 4f a7 8a 5c 90 2a 71 89 4b 50 62 9f 86 ef f2 33 b3 5e 9a 59 fa a7 4d d6 0b 5a eb bd 6c 99 af 53 ed ea 7b 74 d8 d4 ca 2b 4c 25 10 12 b8 eb 6d 29 d9 bc 00 12
                                                                    Data Ascii: !zr%Ne) O`I|2rtEAsXyw;^9HxZ[5pB1U%uJ1)*io+a!E.zieB`e) ;!!c[E>r@QZ>;oMal2jJasiCeNN7{ifxm\`HqpO\*qKPb3^YMZlS{t+L%m)
                                                                    2024-07-11 22:18:20 UTC1390INData Raw: ad 64 12 7c ca 52 49 d8 12 94 ec 47 ea ed bc 29 95 84 b3 64 cf bb ed 46 b0 cd e3 8e c9 98 51 cf 4d 7e d5 1c f5 02 2e 7a a7 a1 43 54 69 15 ea 4b f7 35 76 91 4f ac b7 b6 64 68 0b 8e a6 de 05 29 49 e1 6d b9 b3 72 46 c3 e1 ec f7 23 0a 24 f5 f2 09 98 a4 10 45 c1 71 41 dd e2 ea 92 14 f7 63 71 94 46 75 37 b5 1b 9a 4e aa 68 19 b0 1e 85 47 b1 2c 08 ef 46 7d 15 04 aa 53 a9 fb 9d 89 3e 11 c7 8b 94 0d a5 44 82 3d 7d 80 ea 65 43 cb 28 01 dc 87 a1 cb ba d3 21 14 00 f9 98 f7 30 fb fd a1 9a 97 da 2d 62 dc d2 4d 4d a0 51 35 0e a7 0e f3 bd 6a 0f 55 df ba a3 32 19 53 6f b8 84 8c 06 c7 29 4e d4 90 40 56 ff 00 31 29 50 e3 ab f9 c5 6a 0a 50 05 80 19 8b 0c 3d 68 fc 72 68 9f 95 86 5f 96 9b 39 3c 5c b9 e5 0a 9a 71 d9 f5 e3 69 f7 0e de a2 4b ac 50 fe 1d 9b 59 ca 42 19 a7 bb 35 4a
                                                                    Data Ascii: d|RIG)dFQM~.zCTiK5vOdh)ImrF#$EqAcqFu7NhG,F}S>D=}eC(!0-bMMQ5jU2So)N@V1)PjP=hrh_9<\qiKPYB5J
                                                                    2024-07-11 22:18:20 UTC1233INData Raw: 26 83 50 06 7b e3 43 59 51 78 eb 26 85 f6 bd 6c d6 ad fa c0 95 32 b7 18 57 72 c2 89 8a a8 fb 52 54 a3 83 80 46 f2 9f 9f 18 f3 00 0e 79 6a 4a 36 79 a9 51 70 41 4f b8 ea 28 5d a3 4a 92 17 b4 21 4c c0 3a 9f 7b 37 52 fd 23 72 f8 ee 9b 5e ea 5a c5 7e da d6 8d 32 9f 4a 8b 6d c8 6d ba 6b 35 26 7c 35 54 5a dc 39 0a 56 37 64 73 c0 23 6e 73 8c 0e ba 6a 90 90 84 a4 2a a1 c9 a6 59 0b 73 e7 68 84 b2 b5 02 a2 45 d9 b7 7c ef ca 2d bd b9 77 83 1f 56 65 fd 9b 56 10 60 d5 04 65 c9 7a 1b 24 a5 e8 c9 48 c9 ca 48 07 18 f7 3c 64 72 7c c9 1d 3a 89 4d 59 83 b0 b4 58 55 cb da 1e 69 1d d9 e9 5d c4 d4 57 d8 b8 db f8 49 92 dc a7 b6 b7 9b 21 0a 75 23 9c 7e b7 18 e5 39 f9 fa 74 ab 60 e5 56 ab fd cf c3 c2 26 68 50 04 3d 6d 48 7e ba f5 2a d6 b2 5f 6e 2d 7e bb 0a 96 e3 a0 29 b1 2d e0 81
                                                                    Data Ascii: &P{CYQx&l2WrRTFyjJ6yQpAO(]J!L:{7R#r^Z~2Jmmk5&|5TZ9V7ds#nsj*YshE|-wVeV`ez$HH<dr|:MYXUi]WI!u#~9t`V&hP=mH~*_n-~)-


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.549764142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC650OUTGET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC475INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c4"
                                                                    Expires: Fri, 12 Jul 2024 22:18:20 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="facebook-google.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:20 GMT
                                                                    Server: fife
                                                                    Content-Length: 3008
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:21 UTC915INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 08 0e 08 05 05 0e 08 0f 10 08 07 0f 08 0c 0e 0f 08 0d 08 11 0b 09 0e 11 0d 10 11 11 0d 08 10 0b 16 0a 0e 08 0d 15 15 15 09 08 0b 11 10 10 18 0d 10 0f 0f 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0f 0f 10 10 11 0e 10 11 0e 10 0e 11 0f 0d 10 0d 0f 12 10 0e 0f 10 11 10 0d 10 0d 0e 0f 12 0f 0d 0f 0e 0f 0d 0d 0f 10 0d 0d 0d 0e 10 0f 0d 0e 0d 0d 0d ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 07 01 06 05 08 09 04 03 ff c4 00 34 10 00 01 03
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH4
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 21 c9 b2 ab 4c cb 97 94 82 2a 0b 92 54 4e e2 8f fd 55 05 14 94 4d 45 51 10 95 51 30 b8 ba 2f ed c8 24 54 19 6b f9 bf c1 57 e8 2a 08 18 4e 6b 36 3d 39 5d a1 69 cc 99 26 99 50 8d 73 0c b6 68 4c c5 56 ff 00 38 d4 d9 59 9d f4 3e 58 54 e2 2a 9e 05 53 d2 65 cf c2 a2 57 3b 4a 97 48 1a 08 c0 5a 5d 8b 86 71 11 f9 aa 9b e1 df 84 92 0c cc 47 1c a5 32 3f a7 d4 77 22 75 17 52 61 d1 e0 e8 44 9a d9 fc fd 48 f4 71 54 ca 78 f8 a7 c5 17 54 76 e1 0e b5 04 76 87 a1 52 58 88 af 07 b2 7d 42 e9 1a 7c 35 c1 ae 99 4e 88 b9 a5 ba b7 f4 6d ad eb e6 e0 bb 66 45 7e 74 58 8f 34 e3 80 d6 11 c2 43 a7 37 1d 11 39 2a 27 85 79 0b ca ff 00 c5 75 df da d0 35 f6 6b 69 0d 48 d4 f2 7c fd 97 2b 55 f8 2e 9c e3 b8 ff 00 08 fb af 36 da 75 33 68 ed 76 dc 53 69 74 cb 1c da b9 00 29 e3 50 70 51 a0 6d
                                                                    Data Ascii: !L*TNUMEQQ0/$TkW*Nk6=9]i&PshLV8Y>XT*SeW;JHZ]qG2?w"uRaDHqTxTvvRX}B|5NmfE~tX4C79*'yu5kiH|+U.6u3hvSit)PpQm
                                                                    2024-07-11 22:18:21 UTC703INData Raw: 05 4e be ba ca 23 44 5a fb bd e3 55 db bd ee b1 b7 54 69 53 eb 96 bc 76 27 d0 2b 49 18 49 f9 0c b7 20 da 90 13 85 86 d1 4d c1 43 8a 80 62 02 44 88 42 48 2b 85 d6 fe cd d4 eb 5a 55 b4 2e 0d 79 73 5e d9 c8 3a 01 05 b3 b8 c1 90 4e 59 1e 4a 8d 62 e6 54 6b c0 96 e8 79 7e 4e 7a 2f 5d e5 bc 55 ba fd 7a df a2 d8 0b 0e b5 06 a0 92 a3 ba e8 83 a2 51 d4 63 ba e8 3e 47 fe c4 cb c2 db 48 24 28 a9 cc bc 2f cb 5a eb 66 f4 15 0b dc 5a f0 3e 5d 21 c4 98 f4 cd 5d b7 ac d1 71 4c bc 4b 24 17 65 9c 03 f7 49 4a e6 c9 c4 dd ab 5b 69 02 97 44 b8 6c 3d d9 84 51 61 55 a5 45 42 87 3d 86 1a 02 59 22 52 8c 78 3c 04 e7 81 4f cf 42 57 b9 a2 60 8d 75 a0 6b 9f 81 a1 83 31 ac e9 a4 7a ae 82 bd 2a 3d 2d 67 b9 c1 cd d5 84 1c cf cc 23 2c e3 e5 99 07 4e f8 48 c8 1b 35 ba 1e f6 ac 51 d9 dd 1b
                                                                    Data Ascii: N#DZUTiSv'+II MCbDBH+ZU.ys^:NYJbTky~Nz/]UzQc>GH$(/ZfZ>]!]qLK$eIJ[iDl=QaUEB=Y"Rx<OBW`uk1z*=-g#,NH5Q


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.549761142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC659OUTGET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC497INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1e8"
                                                                    Expires: Fri, 12 Jul 2024 22:18:21 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="us_attacks_wall-facebook virus allert.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    Server: fife
                                                                    Content-Length: 7417
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:21 UTC893INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 0a 08 08 0b 0e 0a 08 0e 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 08 08 0d 0d 0d 0d ff c0 00 11 08 00 51 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 05 03 04 06 02 07 09 08 ff c4 00 35 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleQ5
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 3f 2a 0f d8 54 e2 78 bb 71 87 49 d2 f4 ef 45 5b da 92 62 5c 13 f3 9a e3 97 1e e7 34 d4 e1 ea ba 0c d7 17 44 66 aa a0 d4 d8 0a 4b b5 7a 26 a4 ee 81 a4 be a9 50 4d 55 85 4b f0 7b a6 a7 a1 ea 81 5a d3 29 cd 56 8a 09 a0 8c d4 a1 9a cf b0 66 af d8 2a ef 49 66 d1 9a 5e fe 84 9a 33 53 f2 a6 6a 85 3b 06 69 b9 03 34 de e0 1a 4f 46 69 8a cc ec ba 33 52 f7 6b d0 35 af 76 40 69 89 4a be e6 8c d4 df ca e9 19 a7 b2 bd 0a d2 26 82 2a 01 a6 84 d0 79 cd 3d 95 f3 d4 eb 39 bd 7e ab 6f ec e3 b3 b1 b1 b9 84 6d 3b 8c 97 07 50 12 17 39 f2 bf e1 a3 c0 fe fe 6b 1c 4b ad 69 6c ec af bb eb 2b f9 34 4b 4b db 78 c4 97 77 10 58 4b 20 8e 26 94 20 b8 10 9b 89 a3 80 30 69 04 2a ef 20 8b 93 2d b7 1b 8d 74 e3 4d 65 a4 e0 59 71 ee e8 7b 6d d4 0f 73 03 3b 5c c3 74 44 ae 9c 90 c2 d0 14 c0 53
                                                                    Data Ascii: ?*TxqIE[b\4DfKz&PMUK{Z)Vf*If^3Sj;i4OFi3Rk5v@iJ&*y=9~om;P9kKil+4KKxwXK & 0i* -tMeYq{ms;\tDS
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 51 ad b9 68 d0 2c 84 47 2f f8 98 70 b2 94 c8 62 41 c2 b6 39 71 3c 36 ad 96 ce d7 55 ac 38 bb 5c f5 07 55 94 ba 89 37 b4 50 c3 69 3d f5 d8 c0 c0 40 04 70 c5 26 41 23 25 a4 93 db 8f 36 e7 ce 09 05 8f 0f 58 5c be fa 8e d9 67 ab 1c a7 4c 77 2a f2 2e 61 77 09 64 8a d2 d6 e8 c8 d2 db c6 55 ee cc d2 18 98 bc 8b 90 98 10 a9 c2 f9 8c fc e6 ba 65 c2 99 49 cb ea e3 8f 13 cf 5b f6 3d f5 59 87 d0 b2 b8 9d 95 27 79 42 bc 18 8c 5b b2 2b 82 ed 20 56 27 90 15 d8 4e 71 f6 f1 57 2f 0b 66 ad b3 bb 38 f1 6e bf 6d b1 de 88 c8 12 0b 69 da d8 ba 44 d7 20 c4 14 3b 45 cb 8e 32 e2 66 0a 08 52 c8 84 6e 3f b1 23 3f 4d 77 ae db 5e ab c7 fe 64 1e c8 cd 8d c8 96 53 09 b7 87 7c 1b a5 8e 6d db 64 0d c9 b5 40 da 77 2c 8c 18 7e 2b 39 78 6f 2d bb 87 55 93 55 ef 54 16 f7 1e 9e 68 d9 4e d7 cb
                                                                    Data Ascii: Qh,G/pbA9q<6U8\U7Pi=@p&A#%6X\gLw*.awdUeI[=Y'yB[+ V'NqW/f8nmiD ;E2fRn?#?Mw^dS|md@w,~+9xo-UUThN
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: e2 d5 42 44 f6 f3 71 be c1 1f 1e d7 ca ba b8 0a 3f a9 73 9f 35 8d 77 db 12 69 cd cb fa 79 b0 2b b4 35 d2 23 34 0f 2c 51 dc 32 a4 f2 5b b0 78 de 6c 0d ce 4b 00 5f dc 03 7d c5 31 9e 79 97 c3 5c dd ac 41 fd 3b d8 12 bb 9e f1 96 38 65 82 18 cd cb f1 db a4 d2 c5 39 e1 50 06 d7 49 61 8d a3 90 ee 74 db 80 c0 12 0e f9 f5 6d 49 d9 69 d2 dd 98 b4 b4 bb 7b d4 7b 99 6e 64 32 99 24 9e 76 90 b1 99 2d e3 73 b7 01 47 b2 d6 00 02 80 06 1b c7 b8 e5 8d f2 dc 7e 59 d7 76 be a1 d8 8d 36 58 e4 46 84 ef 92 f1 6f cd c8 38 ba f5 0b 72 b7 68 56 e0 0e 45 55 74 08 23 07 6f 1e 13 1b 72 2b 96 38 4c 64 d2 bc 37 60 ec 44 76 11 c6 d7 30 9d 3a c2 4d 36 da 58 a6 2b 30 b1 96 3b 64 92 07 91 83 31 0e 2c e0 62 c3 6b e6 30 43 03 e6 ba 71 33 b9 cb 2f b8 a6 e9 3f d2 b6 95 67 14 76 f1 0b 93 6d 1c
                                                                    Data Ascii: BDq?s5wiy+5#4,Q2[xlK_}1y\A;8e9PIatmIi{{nd2$v-sG~Yv6XFo8rhVEUt#or+8Ld7`Dv0:M6X+0;d1,bk0Cq3/?gvm
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 65 62 8c ea 11 9b 72 4e 4f d3 17 d6 a9 fa c7 bc 97 d1 5c 34 70 df d9 5d 98 95 0c 17 22 14 d8 b2 cd 6b 70 c4 14 86 5d ae 03 46 a7 61 60 d8 38 c8 c8 6a dd c3 b4 4c 6f cf c3 ec 7a 07 54 5e c6 75 58 e7 91 2e 9e c9 23 92 12 91 08 99 f9 20 69 0a 32 29 23 c3 af 83 f3 82 3e 4f cf 9f 89 75 df ee d6 19 73 59 1f 23 ea 3e b9 bc bf b2 9e df d7 c1 32 c9 0e 97 33 dc 5b c0 9b 61 6b 9b b4 8e 6b 27 52 cc ad 95 c1 c3 e2 40 32 18 60 8a ed c9 2d bf 6b db ee eb 8e 52 6e df 8a ef 7b b5 7a da 55 bd 95 c2 bf 88 cc b6 07 8d 04 28 f2 df a7 1d b3 08 63 c4 41 bd 52 44 8b ed 3b 4c a7 1f 26 b8 67 97 9f 5e d5 c7 85 37 87 f7 7c f7 4f ea 6b ab 1f 51 0a 4e ce fa 24 02 dd e4 9d a4 98 47 fc 53 51 8d 52 e6 e8 6e fa 9e 92 ca 21 70 4b 1f 0a cd 92 80 b1 ae bb d6 3f bd 2f 0e f9 72 b7 f3 3f c2 f7
                                                                    Data Ascii: ebrNO\4p]"kp]Fa`8jLozT^uX.# i2)#>OusY#>23[akk'R@2`-kRn{zU(cARD;L&g^7|OkQN$GSQRn!pK?/r?
                                                                    2024-07-11 22:18:21 UTC964INData Raw: 55 64 48 4c fb 5b 6c 9e 73 18 dc 30 7c fe 45 67 dc 65 6e e5 42 a0 b3 45 70 11 4d c2 f2 18 d7 63 bd b2 c8 f2 a2 fd 42 f9 02 27 c6 57 04 a9 19 f0 71 ac bb 0c dd 4d d6 7c 04 a4 71 3c ae af 68 1d 41 41 94 bb 99 a2 05 77 48 a3 77 d3 6c 64 85 ce 3c f9 34 1a 2f dd ab 40 d2 29 62 0c 6b 2b 31 cc 47 fc 80 5a 55 e3 59 8c aa 57 69 07 7a 2a e4 7c d0 74 5a 76 bc 25 89 a5 e3 91 02 e4 ed 7e 3c b8 03 70 64 65 91 a2 2a c3 e1 b7 e0 7d f1 8a 0a 4b 2e e6 41 2a 9e 34 95 df 7e c1 14 7c 12 39 3b 4b 67 31 cc f1 60 28 39 26 40 46 28 32 c3 dc 58 5b 69 e3 9f 69 0a 5d b6 ae d8 43 31 45 e5 6d ff 00 25 87 fa 7b f1 41 7f 79 a8 84 68 d7 63 b7 23 15 0c aa 59 57 c1 39 72 3f 90 78 c6 4f 8c d0 72 3d 5d dc 48 e1 79 e0 2e d1 3c 71 46 ea ca 9c 8c cd 26 48 0a a4 10 40 db 83 e3 c6 7f b5 06 3e d2
                                                                    Data Ascii: UdHL[ls0|EgenBEpMcB'WqM|q<hAAwHwld<4/@)bk+1GZUYWiz*|tZv%~<pde*}K.A*4~|9;Kg1`(9&@F(2X[ii]C1Em%{Ayhc#YW9r?xOr=]Hy.<qF&H@>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.549759142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC906OUTGET /img/b/R29vZ2xl/AVvXsEiwEKjO_XlIWMn2qwIrqEPiC61SO0CERpKSOvqeHOEjz0iNQ_Ybey4IUfwaOwVAsi6TYcvJnRDw8tfR_YXFoYw8fwuXUVWNFs9I5NomDDXAtwpBSirIfT81pSos6X6PfLCTAWlEGSTNUqI/s640/Mark+Zuckerberg%2527s+Private+Photos.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC493INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c2"
                                                                    Expires: Fri, 12 Jul 2024 22:18:21 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Mark Zuckerberg's Private Photos.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    Server: fife
                                                                    Content-Length: 83114
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:21 UTC897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 6c 02 00 00 03 a0 04 00 01 00 00 00 84 01 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220lCC
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: e0 3e 58 e2 62 91 d7 a8 ac 41 83 57 ed 1e b7 75 22 32 49 42 68 ae 41 ea 91 88 97 25 13 fd 62 43 f2 44 71 e4 cf 30 0e 73 d8 10 a5 82 dd d1 4d ba 7b c0 80 b5 37 ed 28 4a 7e 21 29 be 12 7a fa 13 3f 68 07 9e 36 1c cc 3a e6 ae 7f f8 28 d6 08 6f 50 0f ee fc 71 f3 32 50 f3 57 c4 f2 43 12 5b c1 c4 fc 3d 59 ea 6c fc 71 b1 07 66 9c e4 61 39 a6 7e b8 45 bd 3e 8e 88 52 13 09 06 7d 1f da 43 d3 16 6a bb 54 d0 d1 09 f8 47 81 90 7c 43 18 33 6c 6e 16 00 0e 7f dd 0e 5d d4 5b b5 40 8c d3 76 91 e6 04 01 b3 02 8d 2d 50 17 0b 26 06 a6 09 1e c1 d4 4f 3d d0 14 92 a4 dd b7 51 43 0e 7b 92 ea c1 3c 07 01 f2 ed 84 41 25 57 d7 c4 3d d0 6a e1 d1 b7 68 e5 fb 51 81 e4 0a e9 24 0a 61 ee 7c 4f 54 67 f4 82 ed 33 c7 51 33 c0 d2 57 53 d2 5d 43 09 70 96 99 29 34 d4 4c c3 9e 7d 61 09 8d 73 d3
                                                                    Data Ascii: >XbAWu"2IBhA%bCDq0sM{7(J~!)z?h6:(oPq2PWC[=Ylqfa9~E>R}CjTG|C3ln][@v-P&O=QC{<A%W=jhQ$a|OTg3Q3WS]Cp)4L}as
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: ef 1b 74 30 27 18 f5 6e cb ee c7 cf e2 c5 ea 67 be ed a3 ff 00 c9 65 fe 68 c8 2d 8b a9 00 5c 1c 5e 14 f5 35 43 04 cc 29 7d 05 9f f6 91 71 61 f4 51 16 d0 0e 24 69 ff 00 2f b6 bf 13 88 cc 03 89 1f fa 7d ad f8 9c 7f 96 34 05 a9 78 ff 00 f8 6d 4f ff 00 91 ff 00 ef c2 9f e2 8d df cf 75 ef 4f ff 00 91 ff 00 fd 24 2b 0f a2 49 d1 10 bd 7e 86 5f 27 f4 3f a6 35 c7 4f 02 71 dd f4 3e 2f 36 50 da e6 ab c4 2a 53 53 55 ed 4e d7 4d b8 79 f2 77 97 dd 84 20 fa af 42 74 6c dd 55 1b d7 15 03 cf bc 03 7e ee 00 38 7b bc 72 9c 30 56 eb c8 b7 64 6e aa 08 2e ed 6e b4 c1 74 c8 12 cb ef 75 40 f2 f9 6c ca 5c 70 66 39 12 77 43 88 17 8a ac bb c3 89 b3 01 33 d2 c8 05 6d 85 d5 97 b6 16 d3 f8 aa 4c 00 ca af 56 70 ba a1 f6 48 22 20 19 7c c5 02 2a b5 c3 57 51 03 56 7c 94 40 30 d5 15 3d d0
                                                                    Data Ascii: t0'ngeh-\^5C)}qaQ$i/}4xmOuO$+I~_'?5Oq>/6P*SSUNMyw BtlU~8{r0Vdn.ntu@l\pf9wC3mLVpH" |*WQV|@0=
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 4a 36 6b 66 f5 47 61 f9 20 16 47 cc 36 0a 79 7a 60 19 60 86 49 9d 9c ff 00 29 4b db 1a d3 f0 cb 7f 47 f4 91 28 ab ba 6a 93 24 69 b4 f4 5b a6 47 e2 b8 71 e6 32 f4 e5 e9 18 41 53 a3 a6 d1 d2 8d 5b bb ef 1e 08 aa 26 7b 36 90 65 b7 22 8e 64 ba 99 d3 f0 cf e3 8c b5 c7 f4 7b fc d1 a9 d0 12 06 a2 5e 4c 36 c6 6a 2c 2e 30 c7 67 48 17 9f 32 82 27 ad dd d7 53 a5 4d e7 fc f1 9a 26 3d d5 7f 47 46 89 f5 e5 19 8a 20 dd 49 a4 92 f9 91 f5 1f 47 dd 8c cd 15 75 3d de 98 07 51 c2 4c 58 68 b8 d1 cf 4d 3d 23 3c f3 f3 c2 e6 60 dc d9 66 aa fa 1f d9 a6 46 79 7a 86 35 35 58 d3 75 a4 88 6b 98 06 e0 e8 ea 0f 8a 37 6d 4d 1c da 6f 30 3d c0 69 f4 7f 9a 06 49 eb 07 48 0f 79 f0 90 e4 89 86 d2 e8 f2 7b cd a5 08 1e 81 37 51 44 8f d8 7e 6f bd 0a f3 17 08 7e 83 1d e2 1d 66 79 79 48 a1 23 99
                                                                    Data Ascii: J6kfGa G6yz``I)KG(j$i[Gq2AS[&{6e"d{^L6j,.0gH2'SM&=GF IGu=QLXhM=#<`fFyz55Xuk7mMo0=iIHy{7QD~o~fyyH#
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: b7 a5 30 06 0d 50 d0 6e dc 30 4b e5 82 5d 10 34 d8 34 c3 f4 23 03 f9 bc 6d b3 03 89 a3 77 e2 cc 40 0d 48 8b e7 e2 48 92 f5 a5 e4 f8 0e 14 b6 31 51 1c fe 0d b0 d4 e5 fa 67 e1 0f 5f f6 91 9b 27 8a b7 6a 80 9a 0a 1e 01 e4 f8 60 7f ff 00 48 7c 49 33 53 49 a1 bd 37 0d 35 c0 17 2d 81 f1 63 11 7b d0 65 70 d1 4d ad 2d 47 94 07 b9 89 8b e4 13 d5 3c 7c c3 8c fd 51 34 a4 ba 49 bd 42 a2 aa a8 26 69 66 96 40 bf c4 30 e4 75 36 59 e7 a3 4b 0f ff 00 b8 3f f2 c4 68 0b 02 7d 7a a5 26 4a bf 4e c4 b9 94 53 ff 00 b7 d5 7f f5 74 f4 a3 e0 d8 f5 f6 fa fa b7 c5 6d 7d 50 24 84 fe 8f 10 c0 bf 49 07 cf e3 23 54 fa 51 a5 ff 00 c6 9f f9 63 4b 9b b5 ba 69 e0 02 c3 fe 34 e2 d3 7f fe 59 07 14 0a 0e 17 5c 27 d1 7f 57 ff 00 d5 b4 4a 1a 6e 6b 3e b3 6c b4 6c aa d7 f5 7d da ce 16 10 49 ba ed
                                                                    Data Ascii: 0Pn0K]44#mw@HH1Qg_'j`H|I3SI75-c{epM-G<|Q4IB&if@0u6YK?h}z&JNStm}P$I#TQcKi4Y\'WJnk>ll}I
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 8e 2a 24 5e bf 3e 70 ab b6 59 d4 78 b7 c4 63 ba 05 fa 35 f4 5f b0 6c ce 92 6c c1 59 9b a4 9b a0 24 b7 21 21 da 42 46 a6 61 ea 56 36 21 2c 85 94 64 dd 39 a8 d8 8e 4c 4a 2f c5 7b 6a 4c 42 e8 ad 5a d4 37 07 67 5c 2a 53 ab 8c 57 41 bf 84 8b 77 02 e1 55 50 2f ec 1c 24 ba 5f ea a2 3b 47 b6 14 e2 57 0f 2d f5 29 d2 a5 31 2a 43 a7 8c 5e ab 51 a8 24 d0 3b b1 62 e1 35 3c 45 77 17 8a a0 8e 94 4c 2d ab c2 57 87 65 77 56 73 fa e2 28 1b 1a e2 55 46 12 5d ba a6 02 d8 d2 58 1d 8e b0 09 e2 04 a0 a0 78 44 52 d9 6d 67 b6 40 e9 2b 55 6a 95 92 6e c8 89 09 b1 4c 05 20 5b 3c d6 4d 5c ca 44 49 ee e8 d9 9c 2e dd dd d0 cb aa 81 5c d5 da 4a 76 bb 59 31 a5 aa 8b 76 4e 09 aa 8e 96 78 d8 cd eb a2 99 4d 45 01 00 97 bb da 98 e6 24 72 0f f5 90 2f 72 f3 bd ac a2 d3 f0 d5 33 cc a0 91 74 b8
                                                                    Data Ascii: *$^>pYxc5_llY$!!BFaV6!,d9LJ/{jLBZ7g\*SWAwUP/$_;GW-)1*C^Q$;b5<EwL-WewVs(UF]XxDRmg@+UjnL [<M\DI.\JvY1vNxME$r/r3t
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: ee 8a e2 8a 3c 9c 9f 9b a6 2b 4b d9 12 96 c9 85 3b 8a ae 85 ea 8f ab 2e b8 55 5d ef e5 33 09 c8 70 ee a2 97 41 9e d9 a5 84 c7 fa 94 81 42 cf d4 76 1d d7 41 3c cc f6 9c 4a 7b 0b ce 6e 6e 3e 32 33 74 33 68 ee 5c 28 af 81 b4 f6 96 d9 ae 84 f3 3e 7e 6d d8 ff 00 74 37 2f 6e a6 12 02 48 f7 09 e7 84 46 a8 1c 18 04 bd 54 c8 13 62 b6 ad 5a 48 02 f3 44 cc 05 61 3c 11 4c 8b fd 91 2e b7 a8 95 fa c3 b7 66 ab 07 73 33 f3 9a 04 39 c1 9f 82 8e e6 b5 30 04 80 24 63 b3 7c 1d a6 d8 14 67 ed 10 e5 fa e7 15 f9 7a 29 1b c2 54 f5 6a 32 cc 56 ee 4b 82 88 2a 18 9e 07 08 ea a8 e0 e5 03 d3 d8 61 84 11 78 b2 8b 4a 6d d8 99 bb 53 03 55 0c c7 ee c4 65 66 6c aa d3 40 92 5f 50 c7 ab ef 44 2f 99 4a 12 4c 0d d1 d4 3d e1 e7 89 a2 e8 0a 62 1e 8d 11 86 c6 54 94 40 fd e4 3c af a6 a0 a7 e8 f4
                                                                    Data Ascii: <+K;.U]3pABvA<J{nn>23t3h\(>~mt7/nHFTbZHDa<L.fs390$c|gz)Tj2VK*axJmSUefl@_PD/JL=bT@<
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: a9 37 03 c7 bb 24 97 57 50 ee 28 3c 90 0c 42 e4 3c d0 73 c8 71 57 d2 bc fd cb a4 91 65 e1 a0 b6 e3 51 54 7a 00 61 ce d4 6c 69 53 0a 4d a5 a2 df 52 73 0d 49 7b 4a 5c a5 bb fb e0 73 c0 ee 29 5b 3c 7c b5 16 b8 68 66 e0 e9 89 39 26 8b 83 ad 85 ae 1b b1 c7 ef 41 7e 9a 89 49 13 99 cf 94 c8 e7 39 4a 45 ce 52 97 29 45 26 06 72 6b cd 3a ec c2 b9 3f d9 3e cb a4 df 81 72 5f 95 87 8c dd 3d 59 33 a6 d4 5b 3e 6e 3f ca d6 1e 4a 2c 19 0f 9d 1d 43 cc 7a 0e 01 6e d2 b9 18 56 af db 46 ad 45 7c 76 c4 ab ea b7 55 1a 69 9b 85 ed 6a 88 16 09 bb 48 43 9a 82 38 8e 0a 6d c5 50 f8 d3 4e 2d 17 62 be 19 24 82 97 15 19 4b ad b2 ad ca 9a 84 9b 9d 19 c8 2a 8a ee c6 6b 2a 42 5a 89 e9 ab 8e ba 11 5f 2e 89 d4 af 0e 3c f1 5e 81 48 b7 a9 e4 ba 35 3a a3 aa 9d 79 a0 82 55 53 49 15 88 0b 0d 65
                                                                    Data Ascii: 7$WP(<B<sqWeQTzaliSMRsI{J\s)[<|hf9&A~I9JER)E&rk:?>r_=Y3[>n?J,CznVFE|vUijHC8mPN-b$K*k*BZ_.<^H5:yUSIe
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: e4 3f 0f b6 5b 61 d3 47 99 0b db 93 aa fa 39 de 2c d9 9e d9 37 fd db ea b8 7d da ba 9a a5 1f 8e 77 45 08 16 4c da d2 9e 2a d1 a6 0a 6a f8 59 64 3b ba b1 dd d2 5d 10 1c 30 e6 82 7e bc cb 28 97 5c d7 13 ab 8a eb 75 70 d5 17 6e ed fd 51 fa ef 9e 39 d3 f7 8e 16 2c cb 2f c5 11 47 0d 49 b9 49 1f 79 06 1e 4c a3 4d e6 7f 74 8c d4 e5 b0 3a 23 34 5c 92 66 1b 33 c3 66 11 f5 35 34 fa 3c 33 3d 91 90 69 a6 9a 9e af 29 c1 10 56 f3 02 f1 08 d3 e6 b1 ef f8 63 35 9e 8a 88 a6 ac fd a7 a2 00 5f 19 67 e5 fb b1 e9 82 f5 09 a9 e4 d9 d0 7e 72 8d c4 bb 73 6a 87 81 a1 8b 62 11 34 f3 2d 65 b3 f7 85 cf fc 30 d4 92 00 de b2 1d f8 14 c0 83 31 c3 ab 18 74 64 b2 53 41 34 47 62 26 7e 39 e9 e7 f5 7a 87 fc 10 9d 03 24 0c 15 47 4c dd ed 3f 0f c9 1e 5d c9 4d d3 b5 8f 62 ab 19 9a 9e 8c 4f 76
                                                                    Data Ascii: ?[aG9,7}wEL*jYd;]0~(\upnQ9,/GIIyLMt:#4\f3f54<3=i)Vc5_g~rsjb4-e01tdSA4Gb&~9z$GL?]MbOv
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: e4 a2 12 75 a5 58 5f c7 3a ee 8a be 02 49 00 aa b9 fa c6 06 5d ad 6d a6 bc 20 a6 34 e2 3d b5 dd 29 55 71 6a b5 09 f3 7d 4c 7e 92 6c b2 44 97 4f 98 83 28 23 25 c5 07 b6 bb 27 68 30 a7 26 bb 85 4f 0c 96 cb cb f2 c0 a7 8f b5 10 bf 28 c8 33 af 20 dd f1 e6 26 88 e9 e0 01 e5 db 16 34 d2 61 23 17 4e a8 26 39 8a aa 94 46 76 1d 47 8a f4 a6 ae 1c 28 c2 c7 d4 6b 27 6a 26 99 99 ca 5a 03 35 84 7c db d4 db 13 7e 29 d4 94 aa 15 3d e2 ac e4 cc 50 97 71 68 c9 04 c0 1b a0 d3 71 26 88 8f c3 fb 70 a8 b8 21 68 5a cf 18 b9 ad bf b8 10 6c e3 40 89 bd 3a 69 11 81 1f 97 c5 82 fa fc 3c b3 38 83 71 f0 ca c4 49 c5 c8 17 45 58 93 54 56 59 36 a1 4f 36 c4 5b 94 98 fb dc 89 31 8b dd f8 9c 82 51 be 8d 7b a8 8c 22 02 42 4d af 45 6c bb 02 58 b5 6b 57 b3 fd 29 eb c4 e4 d4 ab 4f 55 a9 a6 91
                                                                    Data Ascii: uX_:I]m 4=)Uqj}L~lDO(#%'h0&O(3 &4a#N&9FvG(k'j&Z5|~)=Pqhq&p!hZl@:i<8qIEXTVY6O6[1Q{"BMElXkW)OU


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.549765142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:20 UTC641OUTGET /img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:21 UTC480INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ea"
                                                                    Expires: Fri, 12 Jul 2024 22:18:21 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="cnn fake site virus.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:21 GMT
                                                                    Server: fife
                                                                    Content-Length: 33960
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:21 UTC910INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 08 06 06 0a 0f 0d 08 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 0d 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 06 01 02 03 07 08 09 ff c4 00 65 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1Googlee
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: c7 93 d6 d4 d5 c0 66 0f 1d b8 f8 f2 7a da 9a b8 0c c1 e3 b7 1f 1e 4f 5b 53 57 01 98 3c 76 e3 e3 c9 eb 6a 6a e0 33 07 8e dc 7c 79 3d 6d 4d 5c 06 60 f1 db 8f 8f 27 ad a9 ab 80 cc 1e 3b 71 f1 e4 f5 b5 35 70 19 83 c7 6e 3e 3c 9e b6 a6 ae 03 30 78 ed c7 c7 93 d6 d4 d5 c0 66 0f 1d b8 f8 f2 7a da 9a b8 0c c1 e3 b7 1f 1e 4f 5b 53 57 01 98 3c 76 e3 e3 c9 eb 6a 6a e0 33 07 8e dc 7c 79 3d 6d 4d 5c 06 60 f1 db 8f 8f 27 ad a9 ab 80 cc 1e 3b 71 f1 e4 f5 b5 35 70 19 83 c7 6e 3e 3c 9e b6 a6 ae 03 30 78 ed c7 c7 93 d6 d4 d5 c0 66 0f 1d b8 f8 f2 7a da 9a b8 0c c1 e3 b7 1f 1e 4f 5b 53 57 01 98 3c 76 e3 e3 c9 eb 6a 6a e0 33 01 be b8 f8 f2 7a cd 46 ae 03 30 78 fd c7 c7 92 9a b8 0c c1 e3 f7 1f 1e 4a 6a e0 33 07 8f dc 7c 79 29 ab 80 cc 1e 3f 71 f1 e4 a6 ae 03 30 78 fd c7 c7 92
                                                                    Data Ascii: fzO[SW<vjj3|y=mM\`';q5pn><0xfzO[SW<vjj3|y=mM\`';q5pn><0xfzO[SW<vjj3zF0xJj3|y)?q0x
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: fe 7c 5e ca 9d a8 c4 f0 e4 3a ae 87 1e 65 47 61 56 9f 2b 73 f9 f1 fb 2a 76 a3 13 c3 90 ea ba 1c 79 8e f2 71 89 3b 94 88 cf 40 18 79 60 80 dd dd d2 06 19 19 c1 ee 35 f2 59 51 ea dc c7 17 14 85 ee 48 7c df c5 72 7a 67 ce 64 24 e3 27 be a2 c8 5c cd f7 68 de 88 ff 00 35 ff 00 af f6 fd 74 b2 17 13 9e 24 5c 93 cb 87 2d df 95 7c 1e a4 f7 17 23 ce 4e 40 c9 26 a2 c8 5c ce 38 c0 8c e1 62 19 c6 70 ad dc 33 8e 9b ba 63 27 bb d3 53 64 2e 61 9f 89 43 10 cc 91 31 00 81 95 73 d0 90 71 8e 66 0f 51 9e a3 cd 51 64 2e 5e 38 ac 7c 48 7b c9 fc 43 de 7b cf e3 f9 e9 64 2e 53 ee a4 60 8e 5c 38 3d e3 63 75 fa fc be bd c2 96 42 e6 5f bb 53 8c 62 3c 77 63 12 74 1f 58 90 1a 59 0b 98 2d f8 81 40 c0 8e 1e fe f2 ac 49 3f f4 9d 9b d7 57 8b 8e e1 72 55 a6 48 d2 46 8e 0a ae f8 a2 97 60 82
                                                                    Data Ascii: |^:eGaV+s*vyq;@y`5YQH|rzgd$'\h5t$\-|#N@&\8bp3c'Sd.aC1sqfQQd.^8|H{C{d.S`\8=cuB_Sb<wctXY-@I?WrUHF`
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 20 20 95 c0 fe 20 c0 fa 0f d1 57 40 84 dd 76 d7 a7 47 21 8a 4b 3b 8e 6a 47 3c ce 91 44 2e 36 43 6d 33 45 23 8e 4b b3 3b ff 00 06 eb 02 2b 4e fc d0 a2 22 f1 5c 24 56 28 cb 62 ed d7 4a 64 91 fc 5a 6d b0 c5 24 ae ca 91 3a 01 13 88 98 09 23 99 e3 6c ca ca b1 b0 6d b2 03 bd 58 c6 92 48 82 a5 bc 23 db 6e 9d 77 74 f6 fe 2a f1 0e 62 2c 32 ba a8 57 57 b6 17 05 a4 52 c1 a1 75 c9 56 80 86 96 32 33 22 c3 d4 00 1d b4 ce d5 74 c9 03 66 17 8c 22 c4 c4 ba c6 7a 48 ca b9 3b 24 6d 9b 15 b7 b9 7d bb 04 77 20 f9 76 97 49 08 15 e0 ae d2 2c ef 6d d2 e1 2d 1d 55 c1 3b 1c 04 90 6e 66 e5 79 12 14 fe 15 13 78 ee ce e5 2b bd 72 e0 07 1d 47 8b ed 52 36 91 6d 24 7d a1 8f 2c 28 e6 39 12 88 00 55 0c 7f 1a 56 2b 96 c7 45 2d 8c 6d 24 0d 21 da df 69 d7 7a 7b f1 0b 6e 54 b7 8e db 93 a7 b7
                                                                    Data Ascii: W@vG!K;jG<D.6Cm3E#K;+N"\$V(bJdZm$:#lmXH#nwt*b,2WWRuV23"tf"zH;$m}w vI,m-U;nfyx+rGR6m$},(9UV+E-m$!iz{nT
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 0d b4 68 4f 09 6e d3 75 3d 3a 1d 42 7b 25 8e 38 ad 96 c6 38 b9 90 44 cc 92 3b 33 5c 5d bb 34 a4 cb 69 3a cd 6f 6a 80 22 bc 57 20 13 94 62 6b 8f 1b 8a a3 0a 3a 9a 12 4f 16 bc e6 be 6e ce 1f 4f dd b0 ca 3a 4e 96 8c 9a c6 e3 b0 d2 ab 85 dd 68 cb 2b bf 76 dd af 7f e3 bc e8 9e 1b 64 92 04 79 2d 8e 7c 5e 19 8c 80 27 2e 56 92 3d ee 22 02 42 e3 69 ce 77 aa 81 91 82 d5 d9 1d c6 9a c8 54 f3 e1 b9 ee 2a 35 5b 4f 3c 20 9f 39 51 95 ce 71 d0 b1 52 7a f7 65 46 46 48 c8 56 23 34 5d 27 de 73 45 df 87 9f 0d 31 62 67 bd 1b 88 dc be 23 b8 12 a0 00 4e f4 63 91 81 5e 14 74 c5 15 b9 9f a8 7c 1d e9 8f 93 8f b6 8c 70 f8 79 f0 da fe 2d cd f2 e7 04 ed b1 55 ce 0e 46 71 17 5c 1f 4e 6a 7a e2 97 88 f8 3b d3 1f 27 1f 6d 0b fe f8 7e 81 f3 cd 43 f4 11 ec f1 4e b9 a5 e2 47 c1 d6 98 f9 38
                                                                    Data Ascii: hOnu=:B{%88D;3\]4i:oj"W bk:OnO:Nh+vdy-|^'.V="BiwT*5[O< 9QqRzeFFHV#4]'sE1bg#Nc^t|py-UFq\Njz;'m~CNG8
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: d2 ff 00 a6 bd a4 1f 7c 3f 40 f9 e5 ff 00 e8 2b ec aa 5e 99 a7 72 eb f2 71 a6 2d b6 11 bf eb a0 3e e8 7e 83 f3 bb ff 00 d0 57 d9 55 ba e6 90 f8 38 d3 17 fe cd 7b 48 3e f8 86 81 f3 cb ff 00 d0 57 d9 55 1e 9a a7 b2 c4 7c 1c 69 8d da b5 7f d7 41 f7 c3 b4 0f 9e 5f fe 82 be ca ad d7 34 ad c4 87 f9 38 d3 2b 66 ae 37 fd 64 50 fb a2 1a 07 77 8e 5f fe 82 be ca a7 ae 29 7e 11 2f f2 73 a6 2f 6c 91 bf eb a2 a7 dd 0f d0 3e 79 7f fa 0a fb 2a 97 a6 68 db 63 23 e0 e7 4c 77 c2 3e da 0f be 21 a0 7c f2 ff 00 f4 15 f6 55 4e b9 a5 e2 47 c1 ce 98 f9 38 fb 68 3e f8 86 81 f3 cb ff 00 d0 57 d9 53 ae 69 78 8f 83 9d 31 f2 71 f6 d0 7d f1 0d 03 e7 97 ff 00 a0 af b2 a7 5c d2 f1 1f 07 3a 63 e4 e3 ed a0 fb e2 1a 07 cf 2f ff 00 41 5f 65 4e b9 a5 e2 3e 0e 74 c7 c9 c7 db 41 f7 c4 34 0f 9e
                                                                    Data Ascii: |?@+^rq->~WU8{H>WU|iA_48+f7dPw_)~/s/l>y*hc#Lw>!|UNG8h>WSix1q}\:c/A_eN>tA4
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: b9 37 18 cc 76 ca 43 63 13 6d 8f 26 39 5a 47 ca 22 31 ea 3d cc 0e 8d 75 d2 a9 3f 89 f6 b3 f2 bf 2a 7c b7 8e 8a a9 d1 30 90 cf 89 b5 dd fe 2c 57 1f ab e8 fa 4e 93 e3 5f 03 be 1f b7 d3 ee e7 8b 44 d5 59 a2 b5 9a 48 ee 25 bb 09 86 48 d8 ab b4 2d 7d 1b 80 08 07 63 42 1b 1d eb 5e e5 4d 17 42 31 6d 27 bb f1 de 7e 51 83 f2 df 4b d5 c4 d3 84 f1 10 b4 a4 93 59 56 e7 c5 21 a3 b3 cf 02 ee 1f 1a 6d 82 6a 5e 34 fa 85 fd b4 73 bd e4 12 ba 45 68 6e 19 56 11 b3 70 88 03 2c 89 0c 66 48 65 de e3 2c 10 1e 95 a5 a2 a8 6a d2 9d f3 35 e2 76 69 2f 2f 74 ab c6 55 96 16 51 d4 42 56 50 71 57 95 b7 f1 ee 6f 63 d8 bb f6 1a 03 b3 ef 04 b9 9f 8a be e7 af 98 aa 40 64 9a 69 a3 05 0c f6 89 1f 32 29 21 dc 18 0e 79 68 a3 6c 13 cb 3c d0 18 b4 75 e2 52 d1 ff 00 f1 5a 89 ee f1 f1 3f 4a d2 1e
                                                                    Data Ascii: 7vCcm&9ZG"1=u?*|0,WN_DYH%H-}cB^MB1m'~QKYV!mj^4sEhnVp,fHe,j5vi//tUQBVPqWoc@di2)!yhl<uRZ?J
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 7b 3b b5 d2 e1 d3 20 b1 65 6b 39 35 7b 9b bb 60 9f 88 91 5d 59 de cc 23 43 e7 44 2e 42 63 f8 9b 6b 3a 34 95 24 a3 0f 8a dd fe f3 a3 17 8e af 8e a9 56 ae 23 fb 45 4d 45 bf 1c ad 23 cd bd 07 43 8a e7 8d 5a 19 b1 ca 7e 23 b9 de 0f 71 db a8 4a e1 4f 98 86 65 00 8f 3d 7c 4a 82 96 3d c5 fa 6c fe 9e ab 5a 74 3c 95 8d 48 7c 65 86 87 da 92 fb 2e 7a 6f e1 3d d9 2b eb 7a 2d e6 9f 0b 88 e6 90 47 24 2c 4e 10 cb 04 a9 32 a4 9d 0f 90 e5 36 93 83 8c e7 1d 2b ec b1 d4 75 d4 25 04 7f 32 79 31 a5 a3 a2 b4 9d 1c 54 d5 e0 b6 4b c6 cd 5b 67 e3 81 c7 1e 07 9e 0f 70 59 5f c3 a8 6a 12 39 bb b5 86 49 25 d3 24 b3 92 39 2c 9e 47 9a 18 a7 79 25 38 b9 50 22 90 86 b7 42 23 32 44 c4 e1 d0 9f 0b 47 68 f5 4e 5a ca bb d7 77 81 fb 07 96 5e 54 54 c7 61 a5 85 c1 c5 2a 52 69 2a 8a 49 e7 49 46
                                                                    Data Ascii: {; ek95{`]Y#CD.Bck:4$V#EME#CZ~#qJOe=|J=lZt<H|e.zo=+z-G$,N26+u%2y1TK[gpY_j9I%$9,Gy%8P"B#2DGhNZw^TTa*Ri*IIF
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: 52 75 ea cd 5a 52 6d 1d 38 5d 09 80 c2 4b 3d 0a 30 8c bc 52 db cc 6d e1 de 26 b8 b3 95 67 b5 9e 4b 79 97 21 65 85 ca 38 07 bd 72 bd ea 70 32 a7 23 a0 e9 d2 b3 85 49 41 de 3b 0e dc 66 06 86 32 9b a5 88 8a 94 77 ed 2e e2 5e 2b b9 bd 99 ae 2e ee 25 b9 99 80 53 2c d2 33 be d5 fc 55 04 9f 25 46 4e 14 60 75 3d 3a 9a 54 a9 2a 8f 34 dd d9 5c 1e 8f c3 e0 a9 ea b0 d1 50 85 ef 65 e2 39 e8 9d a8 ea 56 d6 ef 69 6f 7d 75 05 b4 99 df 04 53 c8 91 9d d9 2d 85 52 36 ee 24 96 d9 b7 71 24 9c 92 6b 58 62 2a c2 39 14 9e 53 8b 13 a0 b0 18 9a aa bd 5a 51 75 17 7d b6 fd 7e 3f 59 17 02 b9 8f 6a 30 51 b2 4f 62 1d b8 63 8b 2e ac a7 5b 9b 4b 89 6d a7 50 40 96 17 28 f8 24 12 a4 ae 32 a4 80 4a b6 54 e0 74 e8 2b 48 54 9c 1e 68 3b 3e 07 1e 33 47 e1 b1 b4 dd 2c 4c 23 38 bf 49 5c d8 3c 4d
                                                                    Data Ascii: RuZRm8]K=0Rm&gKy!e8rp2#IA;f2w.^+.%S,3U%FN`u=:T*4\Pe9Vio}uS-R6$q$kXb*9SZQu}~?Yj0QObc.[KmP@($2JTt+HTh;>3G,L#8I\<M
                                                                    2024-07-11 22:18:21 UTC1390INData Raw: d1 9e b1 4f 9a f7 87 c0 4e b9 f9 1f 55 fd 5f 75 ec a9 d1 2b 7a 0c 76 83 46 7a c5 3e 6b de 1f 01 3a e7 e4 7d 57 f5 7d d7 b2 a7 44 ad e8 31 da 0d 19 eb 14 f9 af 78 7c 04 eb 9f 91 f5 5f d5 f7 5e ca 9d 12 b7 a0 c7 68 34 67 ac 53 e6 bd e1 f0 13 ae 7e 47 d5 7f 57 dd 7b 2a 74 4a de 83 1d a0 d1 9e b1 4f 9a f7 87 c0 4e b9 f9 1f 55 fd 5f 75 ec a9 d1 2b 7a 0c 76 83 46 7a c5 3e 6b de 1f 01 3a e7 e4 7d 57 f5 7d d7 b2 a7 44 ad e8 31 da 0d 19 eb 14 f9 af 78 7c 04 eb 9f 91 f5 5f d5 f7 5e ca 9d 12 b7 a0 c7 68 34 67 ac 53 e6 bd e1 f0 13 ae 7e 47 d5 7f 57 dd 7b 2a 74 4a de 83 1d a0 d1 9e b1 4f 9a f7 87 c0 4e b9 f9 1f 55 fd 5f 75 ec a9 d1 2b 7a 0c 76 83 46 7a c5 3e 6b de 1f 01 3a e7 e4 7d 57 f5 7d d7 b2 a7 44 ad e8 31 da 0d 19 eb 14 f9 af 78 7c 04 eb 9f 91 f5 5f d5 f7 5e ca
                                                                    Data Ascii: ONU_u+zvFz>k:}W}D1x|_^h4gS~GW{*tJONU_u+zvFz>k:}W}D1x|_^h4gS~GW{*tJONU_u+zvFz>k:}W}D1x|_^


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.549766142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:21 UTC637OUTGET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:22 UTC476INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c9"
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="t1larg.facebook.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Server: fife
                                                                    Content-Length: 43457
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:22 UTC914INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 0b 0a 0a 08 0a 0b 0a 0a 0a 0b 0a 08 0a 0a 0b 0b 0a 0a 0a 0a 0a 0b 0b 0b 08 0a 0a 0b 0a 0a 0a 0a 0a 0b 0a 0a 08 0a 08 0a 08 0a 0b 08 0a 0a 0a 0a 0a 0a 0b 0a 0d 0d 0a 0b 0d 0b 0a 0a 0a 01 03 04 04 06 05 06 0a 06 06 0a 0f 0e 0b 0e 10 10 10 10 10 10 10 0d 10 10 10 10 0f 10 10 10 10 10 10 10 0e 10 0f 0d 10 0d 10 10 10 10 0f 0f 10 0f 0f 0f 0d 10 0d 0f 10 0f 0d 0f 0d 0d 0f 0f 0f 10 ff c0 00 11 08 00 b4 01 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 00 ff c4 00 45 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1Google@E
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 99 2f d8 8d 1a c1 ff 00 0e e9 18 d4 5a 41 af d5 e5 3e c5 b6 04 03 aa 87 20 f0 0a fa 45 03 e1 3c 36 25 ec a2 c9 92 ec 94 8e b7 97 b8 d3 27 4d 7d 76 3c 51 46 52 f0 e1 fd 6f 76 df 94 42 92 9c e4 79 44 85 b8 3d 47 3b 23 96 86 bf e1 a0 10 2b 53 25 94 57 51 22 f3 64 95 61 a1 1c ea b6 93 6a 71 b3 87 fe 04 b4 8e 31 22 6d 70 e3 a9 6d 92 dd 99 0c ec c6 a1 8c 6e ff 00 99 d2 97 fc 3f f2 0f 33 2f 11 97 16 05 63 d9 c2 e9 82 fb 20 8c ae a3 90 32 19 19 43 09 11 23 88 a4 b3 bb ae eb 1b 86 60 4a 31 4f 3f 8b c4 d2 c2 8e cd c0 12 5a f2 2c 08 87 b8 82 0d f4 dc e9 31 62 5c 9f 63 5e ea a1 d1 3f cc 7e f1 39 58 48 d7 90 ff 00 29 e3 a8 7c b9 cf 49 27 c8 7c 39 fb 2b 9f d6 b2 9e 55 56 d5 71 7a 56 3a e3 4b 29 ed c8 59 55 3a 88 28 a0 8d a4 e7 82 95 43 3f 13 60 7c 19 cb 9a 98 f9 4d 9a
                                                                    Data Ascii: /ZA> E<6%'M}v<QFRovByD=G;#+S%WQ"dajq1"mpmn?3/c 2C#`J1O?Z,1b\c^?~9XH)|I'|9+UVqzV:K)YU:(C?`|M
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: d2 5e 67 9f ae 75 6c d3 1c 52 13 2e 2c b1 74 e9 70 f1 ce 44 52 0f 42 fd 1b 28 2a 0a c6 19 c4 88 ce a7 d4 a7 ff 00 1b 2e c4 3e 93 48 0e 0e 65 e4 c3 9d 94 12 37 d1 a3 4b 69 e0 b9 f8 f1 4c 0a 6c bf 72 0e 92 3b 47 87 74 99 26 2f 30 13 8c df 17 60 09 b1 ba 20 95 f2 25 93 a3 74 4e 9e b5 36 3c d8 ed 0e 66 73 1c d2 65 74 62 f3 9c 64 67 61 22 e9 90 a1 23 50 ac e4 f8 c3 3f 86 6a 56 a2 ec 43 5c e6 96 31 e2 65 b2 03 8d c8 04 13 24 b6 24 8c b6 b4 c3 a3 4b f8 c0 6b 96 88 1d f9 b4 c0 c8 d9 02 c6 dc 3c 53 f7 c3 1f 1e 61 e4 e5 e6 e5 45 22 ef 85 d5 ba cf 52 cd 53 1e a4 37 4c c6 ff 00 08 c6 1e 89 00 91 64 83 49 96 42 ce a4 a5 76 d0 eb a0 ea 7c 07 10 c7 32 ae 69 63 dc c8 9e 40 80 d1 c8 38 12 79 f5 4a 7f d4 19 4f 0e f7 e5 d2 99 bf 57 66 9e a4 08 b7 b5 91 0f f1 5e 3a 74 e1 2c
                                                                    Data Ascii: ^gulR.,tpDRB(*.>He7KiLlr;Gt&/0` %tN6<fsetbdga"#P?jVC\1e$$Kk<SaE"RS7LdIBv|2ic@8yJOWf^:t,
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 57 71 1f 33 a3 8f 54 d5 81 8a 56 17 24 0b 10 65 35 ea 84 5c f9 6c 54 52 b0 1c c6 6e 9b 96 23 d4 45 f2 36 53 2c 07 30 fc d5 0e 83 72 5c 38 0b fa fe 62 0a 60 ff 00 dc 1c 0b 87 1f ca de 7c d3 b4 bd 24 16 55 0b a6 b9 58 c0 15 0c 0e b8 80 3a 80 43 b3 5a b8 24 1b 6d 36 6a 3c 9f 12 70 e0 d3 0c e0 1b e8 e0 e1 c3 71 d2 0d c1 4b b5 d0 df f6 9f fc 8f df 92 27 e1 8e 86 26 ec 44 5f 51 3c 73 46 49 66 8f ff 00 9d ea 6a 80 92 f1 b0 8d 56 07 25 98 a9 0a 40 6a 6e 41 56 b8 7b 69 55 ab 40 f7 c0 aa e6 cd bb d9 4b 9b a8 b7 7a 36 27 91 4f 52 2d 38 86 e6 d3 3b 27 4d 1a d0 4e e3 65 bf 7e 78 7c 29 91 93 24 cb 82 d1 ac d3 fc 61 0c c8 cd 36 3c 65 63 e9 7f 0d c4 5c c4 df 7e e7 23 1c c6 c9 ab 48 11 dc 9d 22 f5 2f c6 fe 1d 89 65 1c 41 6e 20 77 6c d1 3b 82 d0 e9 8d f5 fa f2 4c e3 68 f6
                                                                    Data Ascii: Wq3TV$e5\lTRn#E6S,0r\8b`|$UX:CZ$m6j<pqK'&D_Q<sFIfjV%@jnAV{iU@Kz6'OR-8;'MNe~x|)$a6<ec\~#H"/eAn wl;Lh
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 7d 9e f4 2d 8f b5 e7 ff 00 1b 87 cc 18 e2 27 33 8c 12 2c e6 bc 35 a0 5c 6e 64 08 e2 11 fb 2c d2 22 d2 3a 43 40 23 c2 40 29 f1 ba cc a5 65 80 31 6c 76 cc 85 fb 07 53 17 76 08 57 6c 86 55 6a 69 10 1a 26 cf 10 80 86 fc 14 b7 b4 79 a8 e6 87 46 46 b6 c0 c4 99 24 1d 6c e2 39 02 2d 12 50 7f 20 cd b0 27 7f cc 63 7e 56 f1 5e 64 7c 75 95 22 60 7d 43 35 62 e0 64 76 94 6f ff 00 0e b2 4d 13 08 52 8b 16 b8 c9 f6 f4 b1 4b 09 7a 80 3c 38 87 76 95 69 80 e7 87 3d f1 36 2d 20 01 17 24 c1 33 b9 37 02 f6 35 bb 4e d0 1b 82 c0 34 b7 67 a7 ad f8 9d ca 98 74 df 9d f9 51 f5 47 ea a6 62 d9 a6 58 95 9e 5b d5 8c 18 4d 12 80 85 34 a5 c7 96 5e 56 c1 62 fc d9 61 e3 bf e9 b8 31 4d f8 78 20 18 66 fc 73 88 e3 f3 1d 27 84 88 81 66 39 ed 25 ed 37 21 d7 89 f9 c8 f6 80 07 21 cd 7d f0 bf cd dc
                                                                    Data Ascii: }-'3,5\nd,":C@#@)e1lvSvWlUji&yFF$l9-P 'c~V^d|u"`}C5bdvoMRKz<8vi=6- $375N4gtQGbX[M4^Vba1Mx fs'f9%7!!}
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: d3 f0 e3 ea 02 36 86 50 3d a4 9a 67 58 a8 85 5a 64 41 e3 c2 7c 6b 05 47 09 59 9f c2 1b 39 b7 88 20 77 de 2d e1 1f e6 eb d0 53 aa 6a 51 61 aa 45 dc e2 27 78 31 e7 dd 9e ab 09 fc 53 d3 3b 99 b9 a2 24 54 ee f5 4e a4 63 45 4e 00 97 3e 48 71 d4 08 a4 20 a2 a1 50 89 f9 01 68 2f 03 c7 d6 7e 19 9e 96 1d af ab 36 be d3 00 13 c4 fe 51 bd f8 80 6c b0 b0 e1 af 2d 60 b0 25 8d e5 73 26 24 73 1c ba ad a3 e7 76 04 83 a4 e6 a2 6c b7 d4 3e 1d e9 76 c2 51 b0 c6 9d 33 14 07 3b 6d 18 59 be f0 5b f5 37 52 c5 80 f1 f1 7f 83 53 ed 31 a0 93 bb 05 cb b6 32 78 dc e6 89 d4 9b 13 60 b7 f1 cf 6f 67 22 c6 5e 7f f1 31 e5 0a 93 f2 75 00 92 5e b7 90 5e 84 1d 0b a8 ae ca ea 59 64 ce c9 8d 14 a8 91 19 77 2d 8b 20 b6 d9 43 00 0a 90 75 1f 49 fc 5b 8a 66 13 0a c2 e8 cb 9a 49 e0 29 03 23 a7 7e
                                                                    Data Ascii: 6P=gXZdA|kGY9 w-SjQaE'x1S;$TNcEN>Hq Ph/~6Ql-`%s&$svl>vQ3;mY[7RS12x`og"^1u^^Ydw- CuI[fI)#~
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 6a 33 68 1a 32 d6 8a 40 20 b0 a5 e6 c0 6b 02 88 27 f8 ae 45 78 79 ee 61 d0 89 be e1 10 82 04 f5 f5 3f b2 26 24 bb 37 61 8b b8 f5 3d 8d a2 ed d0 37 c5 8b 37 c0 b6 3f 9f 7a b6 94 92 75 04 ce a6 d0 d8 fa 74 92 ae 47 a4 7a 14 7c 97 c7 3e c6 31 ee 6c 80 45 fb a9 e0 d3 29 b0 78 af f6 29 6b b2 90 2c 7f 75 03 f5 f5 45 0b 02 c9 bb ee 3f f6 f0 2f 50 3d 81 b5 00 0f 76 3f 9b ae 05 5b 2d 24 93 b9 3e 00 5b c9 58 6b 6e 5e c8 71 21 a0 4d 31 a8 d5 b8 14 48 50 64 20 03 61 58 9b e0 d5 81 5e d5 e2 b4 83 8b 40 79 97 40 9b 6f 17 f3 54 1c 3a fb a7 08 fe 1e c8 74 ef c5 8b 93 3c 49 23 2b c9 8f 04 d3 85 91 94 aa c6 dd 95 63 b3 06 26 aa aa c3 73 5e 14 c6 7c 43 0f 85 2c 15 9c 04 e9 a9 d2 da 09 df d4 15 6b 0b 3b 7b 72 b5 fa 79 a6 89 00 05 e2 72 ca c9 a4 2e 1f 6f b8 58 d0 87 bf 5f 1a
                                                                    Data Ascii: j3h2@ k'Exya?&$7a=77?zutGz|>1lE)x)k,uE?/P=v?[-$>[Xkn^q!M1HPd aX^@y@oT:t<I#+c&s^|C,k;{ryr.oX_
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 0a 2d 62 58 50 05 e0 28 48 a3 8d 01 ab a5 b3 6c 58 9f 65 85 c2 b3 0b 49 b4 a9 8b 08 1e b3 75 58 71 17 b9 31 e6 4c 95 a8 be 11 f9 f1 81 d4 3a 3e 57 4c ea 32 c7 82 66 c4 c4 e9 48 d8 f1 6d ae 2c 51 5b 4d c8 2a 8c ac 64 15 ca 46 da 10 8d ea 1e 3e 7f f1 2f c3 f5 99 8a 38 9c 28 2e 27 31 24 91 a9 71 f5 bf 8a 6e b6 24 d6 6c 55 f9 8b c1 98 26 c0 b4 82 7c 41 df 52 8d f2 e5 d1 7a 47 4b ce 1d 43 fc 6e 2c 82 71 fa 99 54 78 4c 1d b5 79 f1 d2 04 42 ad a1 75 82 16 0c 24 52 d3 33 6d 1e 80 15 f1 5f 88 37 e2 58 aa 46 8b e8 9f 98 5c 70 20 90 23 80 e3 fa a1 51 a9 4e 88 04 eb 96 34 de 7d cf 0f 75 51 f9 c2 f8 96 2c 8e a9 17 62 51 34 18 fd 23 0b 19 64 8d 99 95 9d 5a 56 75 16 a3 d4 a3 4b 36 6c 3a fe 43 78 da fc 31 f0 fa 98 7a 25 d5 24 13 68 3c 8e a8 4e 2d 7e 21 f5 98 6c 62 3a 34
                                                                    Data Ascii: -bXP(HlXeIuXq1L:>WL2fHm,Q[M*dF>/8(.'1$qn$lU&|ARzGKCn,qTxLyBu$R3m_7XF\p #QN4}uQ,bQ4#dZVuK6l:Cx1z%$h<N-~!lb:4
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: c1 a4 cf 59 ba e7 d7 cd 9f 94 b1 44 3a 86 74 3d 6f 0b 28 f7 b2 b3 46 28 49 96 77 06 47 da 00 ed 2b d3 fa d5 83 14 40 5d 5a d4 03 43 e8 78 1c 66 2d 8c 63 1f 48 f7 4e b1 02 03 48 8d 7d 78 df 88 58 94 4b 58 d6 d3 91 f9 5a 2f ac 8d 74 09 ab e1 3f 2a dd 6b 33 07 1f a9 41 0e 1f 6a 68 0b 44 92 e4 3c 72 f6 d9 1a 56 98 86 c7 ed 88 f4 48 c9 06 43 ea 6a e7 83 e1 5c 47 c7 5d 4a a0 6b 5a dc d1 1a e9 98 c9 fc ba e8 63 89 23 69 3a 0f 61 63 4b 9c 0c 06 97 f8 0b 7d 7c bd 23 9f 0c 7c c2 9d 71 b2 20 fd 2e de 44 8e c7 fb ca dc 62 23 a3 02 aa 03 2a b1 e5 18 8d 89 d8 11 1f 6f d4 b7 06 da f5 59 8a aa 08 73 49 0d 01 d2 20 4c 13 69 9b 9e 03 88 94 22 ec a3 28 d3 9a eb 13 67 03 95 34 0d f6 ff 00 8e e1 63 45 41 47 a7 1b a3 c3 d4 42 fa 58 96 0b 32 c8 49 2a 84 5d 6b aa 87 6f ce 1d b8
                                                                    Data Ascii: YD:t=o(F(IwG+@]ZCxf-cHNH}xXKXZ/t?*k3AjhD<rVHCj\G]JkZc#i:acK}|#|q .Db#*oYsI Li"(g4cEAGBX2I*]ko
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 7c 00 4e bb c4 e9 c6 63 aa 28 71 35 1d 48 03 98 41 f3 e1 c8 7b a6 78 be 5e e4 b4 d9 30 ac 12 3c b8 a9 24 93 aa 80 44 68 8f db 2e cc 0e 9a 07 fe e3 c1 f6 17 e1 d3 f1 1a 01 8d a9 9c 65 71 00 73 3d 12 ff 00 c5 53 ec fb 49 ee ef cb 8c f0 84 81 7a 44 e6 06 9d 63 93 b0 92 2e 3b 48 03 18 c4 8c 0b 2c 65 bd 83 72 0e bc 55 fb 73 e0 e6 ad 11 50 53 71 19 8d c0 f4 46 73 58 48 73 f7 36 3c c5 e3 ca 51 51 f7 60 ed cd 52 c3 ba b3 c5 21 0c 9b 0a 74 d9 19 80 d9 45 38 66 06 bf 07 8f 17 77 67 56 69 d8 e8 08 f5 ba 97 35 af 96 18 d3 4e 53 fb 23 7e 27 f8 96 69 59 06 44 b2 bb 22 f6 c0 95 98 b2 aa 82 c4 00 fc 8a 00 9a e3 80 49 e0 31 03 a3 4e 8d 2f fb 60 09 3b 47 d1 45 36 31 b7 6f dc 68 3c 14 bb e0 5f 30 3d 47 02 13 8f 8d 94 f1 42 c6 46 11 00 0a 83 20 d5 d9 6c 16 56 bb 20 03 41 ad
                                                                    Data Ascii: |Nc(q5HA{x^0<$Dh.eqs=SIzDc.;H,erUsPSqFsXHs6<QQ`R!tE8fwgVi5NS#~'iYD"I1N/`;GE61oh<_0=GBF lV A


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.549768142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:21 UTC894OUTGET /img/b/R29vZ2xl/AVvXsEgV-PVMCwC_CenusvDHj0IBpJEYyasKJqmfJDK0u7e6M6xdfOu84rH_Jo0xdHGPePK139JvcUGXvVNv4ltXzthCkImPLzkYc0OoeyNito5HGAO3ANHKdPMpwtXa_MuDP39dD8TgePH68hg/s400/SSL+encryption_jpg_99969.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:22 UTC485INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c0"
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="SSL encryption_jpg_99969.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Server: fife
                                                                    Content-Length: 14882
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:22 UTC905INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0b 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 6e 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 09 ff c4 00 57 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GooglenW
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: c4 f9 fa 63 f5 e1 04 2c 2e 67 e9 59 10 99 e9 23 d3 e4 b2 74 98 f2 ba 60 26 3c fe 69 d3 4e 9c 5c d9 34 94 99 8c bf 2e 63 8e 16 a0 de 29 13 3d 35 81 81 05 84 b1 8c 29 99 11 00 58 09 19 99 10 44 08 f4 6b a4 63 8d 55 d7 67 4b 4a 15 eb 6f 98 4a 88 5b 66 fd 87 44 e4 eb 67 6a aa 1a 79 83 72 f6 2a d5 37 f8 3d a9 71 5a 5c 5d 54 2a 45 46 55 d4 72 0d 02 7a e1 a2 61 2a 18 91 d5 87 a1 48 ff 00 1d fd 79 6f dd 5a d3 4d 39 ca b7 4c 27 17 4a 7f 91 3b 4f ee 1f a0 72 6c fb 0a ea 4a 97 15 ac e5 53 49 e6 b5 7e d6 be 4f 3b 04 f6 19 6e e5 8e 43 51 b4 79 db f2 cb 16 2c 53 4a e8 5b bd 07 57 bd f8 bb e8 b9 4e b8 ae 65 ea 7a b8 7b 96 8a 67 74 75 de 00 d0 f4 89 82 fd 85 3d a1 6b 92 76 56 4b 69 73 ae 12 79 db 37 b7 b2 37 9f ce fb 56 c2 8a fb 57 29 cd fd b9 eb 66 cd 9f f4 7d 5b 96 7c
                                                                    Data Ascii: c,.gY#t`&<iN\4.c)=5)XDkcUgKJoJ[fDgjyr*7=qZ\]T*EFUrza*HyoZM9L'J;OrlJSI~O;nCQy,SJ[WNez{gtu=kvVKisy77VW)f}[|
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 0f af 68 53 56 b5 9c bd 75 95 95 94 ee ef 68 4e 03 6c 80 ee cc 6f b3 f3 77 79 fc f4 f6 36 56 9d f4 c7 ed 5b 55 d1 bd 1d 29 ca ec e3 69 f2 7f 74 fe dd d5 cd 2f d5 bf 4e c9 9a 1f 97 56 5c 50 31 20 8c 98 ab 80 ad 94 55 a0 80 31 5b fe 57 10 46 66 66 27 52 91 e1 0a ff 00 59 d9 39 35 76 16 55 59 da 51 15 67 4c f1 4f 4f 7b db ef 3e 56 53 68 ab 6a 36 7e 7e 7c 0e 13 9d d5 69 98 ee af 50 18 91 de 89 18 22 e2 0c 41 c4 44 ce ec 44 44 69 a4 c7 3f 3f 46 3f 49 4a ba 19 e2 93 25 97 0c c0 08 14 69 22 3b bd 3a c9 44 73 09 eb 1a 79 25 1d 11 a6 b1 1a 46 b3 a6 b3 ce 03 68 c2 ab 65 b5 8f 2c b4 9d 22 27 77 cf 03 e4 eb e5 41 44 6f 04 6b 1e 71 29 89 e7 d3 1d 13 42 51 d4 b9 1d db 85 65 d9 82 ec bd 72 da e5 5d f4 ec 08 c6 f9 42 6c 42 f7 8c 42 67 53 91 95 00 90 c4 f9 4b 26 44 6b 33
                                                                    Data Ascii: hSVuhNlowy6V[U)it/NV\P1 U1[WFff'RY95vUYQgLOO{>VShj6~~|iP"ADDDi??F?IJ%i";:Dsy%Fhe,"'wADokq)BQer]BlBBgSK&Dk3
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 4f ab 5e ed d7 bd fe 1a c5 97 f8 8b d1 4f 41 a3 59 60 88 9f 83 2f 64 fa bd e8 ff 00 f3 af 7a 34 f9 ff 00 d3 8c bf d4 39 7b 5f bd 7a 69 e8 5d 1a c7 04 58 da f8 34 b6 4e 5c b5 cd 5b b2 24 a7 1c c4 de bd 3c e0 68 88 e9 77 36 90 c9 8e 6c 74 d6 4e d1 88 56 89 7f b6 9e 85 d1 6c 5f f1 5c 8b 88 f8 2f 36 3f a9 db ed b7 7d f6 3a 6b 3f 69 c4 77 b3 fe da 7a 11 e4 76 5c 2b 90 f1 5e 6c 7f 53 b7 db 6e fb dc 4d 67 ed 2f 13 e9 a7 a1 34 4b 2e 15 c8 78 af 36 3f a9 db ed b7 7d f6 1a cd da 5e 27 d3 4f 41 a2 59 70 ae 42 7e 0b cd 8f ea 76 fb 6d df 7d 86 b3 76 97 89 f4 d3 d0 68 96 5c 2b 91 4c 7c 17 3b 1f d4 ed f6 db 9e f7 0d 67 ed 2f 13 e9 a7 a1 ad 12 cb 85 13 e2 ba d8 fe a7 6f b6 dd f7 b8 6b 37 69 78 9f 4d 3d 06 89 65 c2 b9 0f 15 de c7 f5 3b 7d b6 ef bd c4 d6 6e d2 f1 3e 9a 7a
                                                                    Data Ascii: O^OAY`/dz49{_zi]X4N\[$<hw6ltNVl_\/6?}:k?iwzv\+^lSnMg/4K.x6?}^'OAYpB~vm}vh\+L|;g/ok7ixM=e;}n>z
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 6a 37 a5 ee 70 49 2a da de ba 69 52 17 46 54 61 57 7e b3 24 e0 eb 32 09 27 11 25 0f 38 8d 53 74 7b 88 d9 f4 42 15 30 23 1e 81 88 fd 51 8a 0f 4d 30 03 4c 00 d3 00 34 c0 0d 30 04 c4 60 0c 5b e3 f2 a4 ff 00 77 b5 fe a5 4c 01 73 98 1e 80 53 ac c6 82 53 a8 c6 a5 11 a7 3c 8c 68 5a 94 74 c0 ee 96 b3 e6 9c 62 b6 95 2d b0 7e 7b ec 07 28 3b 47 95 52 ef 7a 6a b7 98 19 df a4 b7 e7 f7 4b 3a b2 a6 54 b0 9b 8c 06 9e 5b 9a 07 1f 2e b4 24 b4 85 b4 56 06 d5 ad 2f 01 df 39 03 dd f4 d9 d3 4b 74 27 72 d9 f8 fa f3 33 5d c8 e9 7b 51 cb de d3 44 66 32 a1 52 ac 56 c8 eb db cb e9 ab 2e bb 69 39 a5 c6 52 8b 0f 6a b3 06 4a 05 6b 4d 8e 2d 78 a4 da ea b2 50 a1 29 15 c9 c0 97 3a 94 3a b1 4f 1d df f2 4a 6f 69 6e ff 00 93 29 94 72 f7 9e e6 77 96 ac be 0a ad 17 e7 e5 51 76 ae e5 77 c0 bc
                                                                    Data Ascii: j7pI*iRFTaW~$2'%8St{B0#QM0L40`[wLsSS<hZtb-~{(;GRzjK:T[.$V/9Kt'r3]{QDf2RV.i9RjJkM-xP)::OJoin)rwQvw
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 80 1a 60 06 98 01 a6 00 69 80 1a 60 06 98 01 a6 00 69 80 1a 60 06 98 01 a6 00 69 80 1a 60 06 98 01 a6 00 8c 00 c0 1a 56 df ec ba d9 13 61 cf 84 a9 29 2e 24 90 c1 0f 0e 35 23 92 99 2e 68 d3 58 98 8d 71 b5 52 a6 87 4e e6 67 35 a8 cd 38 d6 4f b1 d9 40 58 dc 87 de 5c 28 eb 4a 8e c2 6c 8d 32 6b a7 44 c2 4d 91 00 66 b3 30 1f 94 22 15 36 40 46 06 44 a3 1f 96 c8 ff 00 4f f6 6e 4b 94 69 16 34 ae f1 39 5e d3 6b cf d9 98 e9 b8 fa d6 dd a1 94 d7 66 ac ea 6b 37 e0 75 08 e4 e9 62 52 1d f8 10 65 00 b2 19 04 ef 94 16 b2 00 71 33 24 42 5b a5 ba b2 e6 2d 0b 48 e6 9d 3f 5c ed e5 b6 f7 9f 19 50 db 96 53 99 ec 22 d0 04 d7 5c 05 00 8c 91 9b 16 a1 88 04 8c eb 33 25 31 e4 ad 71 3e 7f 24 7a 34 8e 69 af 28 71 29 29 2a a1 cc 9e 95 79 38 16 84 18 db e2 2d 83 ac 14 02 cc 48 67 9f a7
                                                                    Data Ascii: `i`i`i`Va).$5#.hXqRNg58O@X\(Jl2kDMf0"6@FDOnKi49^kfk7ubReq3$B[-H?\PS"\3%1q>$z4i(q))*y8-Hg
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 24 62 da 0b 9e 51 79 6e cc ea 58 cb 0a b6 5c c7 d5 b5 95 ba ed 84 2e 9e 63 6a c7 1d 6a 73 62 aa ad 21 62 8a e6 32 2b 19 8b 6b 06 96 f6 82 24 65 0b 99 47 ef bf 61 6e 2d 0b ba 1f 34 03 6a 8f 66 ae 9b 50 aa 46 d0 af 17 4c 66 6d 16 5c 25 c0 7b a8 22 bb 12 a9 bf 23 e5 39 6c 1f 07 df 36 29 21 58 8e 25 5f b9 93 7c 17 39 27 2f 19 8d 87 a2 b1 64 77 28 13 d3 0e 83 6a ac bc d1 c3 ce bc 18 d0 b3 bb 58 6a 2c 5c 81 3b 88 68 dc 6c 9a 4a 1b 22 b0 e1 31 b0 c4 fb 39 db 8d 57 32 ee b6 cc 6b 22 83 af e4 13 48 b3 1b 55 d1 5d 6d 75 a8 28 1b 36 72 f4 0a 8c 1d 41 2d 0b ab 0b 6d b0 c4 9a f8 10 ba 84 11 6a 58 c1 09 27 79 d9 a8 47 d3 8e 0d 26 63 d1 33 18 db 47 22 8c 00 c0 0c 01 8b da 9b cc 55 4b 6d 4c 6a e5 54 b4 e5 46 ee fe ad 5a 0c d7 1b 9d 27 a9 88 f9 1d 07 f9 bc fa 96 32 cd 18
                                                                    Data Ascii: $bQynX\.cjjsb!b2+k$eGan-4jfPFLfm\%{"#9l6)!X%_|9'/dw(jXj,\;hlJ"19W2k"HU]mu(6rA-mjX'yG&c3G"UKmLjTFZ'2
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 0e bd cb bd f3 56 51 75 8b 63 56 40 b1 99 34 ce eb 60 38 ab e2 42 e7 a0 58 4b de 11 22 91 11 99 89 23 08 89 28 e7 54 a5 72 3a 2f 33 e7 dd 8b e5 05 c7 72 9a 2b e6 46 e0 9b ed 4a 38 96 56 73 5a 46 d3 ca d5 4b c2 b1 78 dd 73 2b 21 c0 95 a9 a7 34 e5 73 05 2a 98 e2 63 cd de 24 d5 2d a9 7b 8e 8a 89 d8 74 6e 55 39 77 cc 72 ec d2 56 bc ad 8e ca 97 97 58 96 5c 2d f5 aa 33 59 09 b1 4d 26 f5 8d 86 26 af 06 bb 92 f7 45 37 08 36 c5 5d d9 39 df 5c fa 93 da 73 cd 66 bc 5d d5 f9 9c 8d e8 1c 89 64 da 34 b8 ec 50 da b6 c7 15 92 4f 1d 60 29 0c a3 7f bd 5a b8 f9 13 9d 2e 3a 4d 31 de 21 26 50 0a 3d a5 2c 95 2c db 91 f4 bd 5b 30 60 06 30 51 06 02 71 05 12 05 10 51 13 10 42 5a 10 94 44 f3 89 44 4c 4e b1 38 b1 fd 98 3d 70 34 30 03 00 30 03 00 30 03 00 63 1d 1f 95 23 fb b5 af f5
                                                                    Data Ascii: VQucV@4`8BXK"#(Tr:/3r+FJ8VsZFKxs+!4s*c$-{tnU9wrVX\-3YM&&E76]9\sf]d4PO`)Z.:M1!&P=,,[0`0QqQBZDDLN8=p4000c#
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 6f 02 66 26 75 e9 8e 98 e6 d7 4d 63 10 1e 9c 0b bf 37 53 f6 96 ba 7d 1f cd f1 01 61 6b 37 7a e1 64 43 54 d6 76 55 58 89 2d 69 90 93 1b c1 29 d4 95 01 bc a2 d3 7c 26 62 63 42 19 d2 47 5c 08 cc dc fe 3d 5e af d1 81 06 f6 35 00 8d ec 50 4e b8 01 ae 00 6b 80 11 ae 00 6b 80 1a e0 08 92 c0 13 ae 00 41 60 06 b8 01 ae 00 dd 27 0d a8 1f 33 6d 2f 73 05 96 e6 ad bf 0a ca d9 25 98 26 ca ee b7 7e 2f d7 ac 36 2b 58 65 51 88 a6 c9 2d d3 4b f8 7a 5d 50 cc ba 66 61 7c f1 8f a7 67 97 55 4d 93 b2 53 1e fb bd f0 70 ee ef 93 7c e5 17 b9 a3 2e cc ee 15 e7 95 a0 b0 40 85 ef 21 bc 1e 6a c7 bc 92 89 11 d6 4d 62 76 40 0a 67 78 02 e5 9d c9 59 1c 10 fc 75 7a 96 7a 13 83 56 77 71 6e 5c 42 d8 ef bc c2 25 ea b0 a3 91 9a 40 43 df 20 f0 92 af b9 48 7b cb 70 5d 3a 2e 97 7b a9 c7 04 c7 2d
                                                                    Data Ascii: of&uMc7S}ak7zdCTvUX-i)|&bcBG\=^5PNkkA`'3m/s%&~/6+XeQ-Kz]Pfa|gUMSp|.@!jMbv@gxYuzzVwqn\B%@C H{p]:.{-
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: f1 b1 fd 42 fb 4b f6 f1 67 c8 ad 21 de 76 3f a8 5f 68 3d bc 33 bc 8c c2 11 46 c7 f5 4b ed 87 b7 88 9b 91 08 77 8d 8f ea 17 db 0d 3f fd f1 2f 9d a6 ae 44 4e 5a ff 00 9b d7 eb 95 4f 4f af 7b fc 34 d2 63 a7 d1 85 e6 4a 67 2d 77 cd 47 fe 8f fc f1 97 26 84 e5 8e f9 a8 ff 00 d1 8f fe 58 d5 4b 38 49 3e 0d 74 7f b2 d3 ea 95 47 ff 00 2f d5 f8 d6 31 27 9f 82 5b f3 73 fa 24 34 e8 d7 9b ca e8 fc 73 4f 36 2a 32 c7 82 5d f3 73 f6 97 ed e2 14 9f 03 bb e6 e7 ed 2f db c2 00 f0 3b be 6e 7e d2 fd bc 20 08 ca 1d f3 53 f6 95 ed e2 a0 27 27 77 cd 4f da 57 b7 8a 08 f0 3b be 68 be d2 bd bc 01 3e 08 77 cd 4f da 57 b7 80 1e 08 77 cd 4f da 57 b7 80 22 32 87 7c d4 fd a5 7b 78 02 7c 10 ef 9a 9f b4 af 6f 00 47 81 dd f3 45 f6 95 ed e0 09 f0 43 be 6a 7e d2 bd bc 00 8c a1 df 35 3f 69 5e
                                                                    Data Ascii: BKg!v?_h=3FKw?/DNZOO{4cJg-wG&XK8I>tG/1'[s$4sO6*2]s/;n~ S''wOW;h>wOWwOW"2|{x|oGECj~5?i^


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.549769142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:21 UTC901OUTGET /img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:22 UTC492INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1be"
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="facebook app password_jpg_14460.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Server: fife
                                                                    Content-Length: 17944
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:22 UTC898INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 06 08 08 08 08 08 08 08 08 07 08 08 08 08 07 07 07 07 08 08 08 07 0a 07 07 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 ad 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 08 07 03 09 ff c4 00 59 10 00 01
                                                                    Data Ascii: JFIF*ExifII*1GoogleY
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 97 a7 8a 78 e9 d4 b9 8b 1e b0 f0 f5 2f 4f 13 8e 9d 4b 98 b1 eb 0f 0f 52 f4 f1 38 e9 d4 b9 8b 1e b0 f1 2e 5e 9e 27 1d 3a 97 31 63 d6 1e 17 2f 4f 13 8e 9d 4b 98 b2 eb 0f 0b 99 70 38 e9 d4 b9 8b 2e b0 f0 5c b8 1c 74 ea 5c c5 97 58 78 be a6 5c 0e 3a 75 2e 62 cb ac 3c 3d 4c b8 1c 74 ea 5c c5 97 58 78 97 32 e0 71 d3 a9 73 16 5d 61 e1 73 2e 07 1d 3a 97 31 63 d6 1e 17 4b d3 c4 e3 a7 52 e6 2c 7a c3 c2 e5 e9 e2 71 d3 a9 73 16 5d 61 e1 73 2e 07 1d 3a 97 31 65 d6 1e 17 5c b8 08 e1 a9 51 f2 65 62 ca 72 fb f2 15 c5 a9 ff 00 77 52 33 f1 4a d5 ee bd fb 13 98 e2 05 60 0b 20 d0 a0 18 2a 4a 1c 37 54 d2 b5 0d 4a 95 a1 a9 04 b3 e7 42 4b 2a b0 bb 08 f4 57 a8 8b 11 bc 4c 38 b2 46 6f 01 e1 a4 a9 e9 26 12 cb e4 93 22 cf 27 b3 69 4e 13 ad ff 00 0c 4a 62 62 95 a5 ce af 1e 11 24 40
                                                                    Data Ascii: x/OKR8.^':1c/OKp8.\t\Xx\:u.b<=Lt\Xx2qs]as.:1cKR,zqs]as.:1e\QebrwR3J` *J7TJBK*WL8Fo&"'iNJbb$@
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 4c c9 bc 1e b1 4a 84 15 0b 4d a5 db 19 09 0c 4d 37 47 89 a2 bd 6b 5e fe 13 27 b2 95 a5 4b 16 35 21 00 8e 54 d6 57 41 94 94 55 25 cb 52 2d 12 52 e6 34 90 88 49 56 a4 a2 d4 95 e7 16 8b bb 19 56 b5 d9 94 d7 2d f7 ac 08 c6 9a 22 ab df ca de 07 b2 96 73 0a 71 0b 52 6a e8 6d 64 31 b9 21 1b ad cc 96 22 a1 02 42 07 f6 ca 3a 8e a4 5d 20 6b 52 7c f1 ec 21 76 ec 22 f1 48 5a 11 e5 c3 ed 3a 22 2e d5 58 15 55 2d 36 bb 40 3b 53 29 b3 81 4c 47 95 8f 37 35 0d 69 9d e5 9b b5 24 82 5a c2 a4 12 d7 a7 af fe 59 23 e9 e0 63 53 8d 17 87 1c 5a 67 0f 26 6a b3 8a ca 90 26 19 15 b4 a5 9c 39 43 31 28 67 6c 64 4d c9 14 94 a4 25 50 8a 44 09 64 5a 93 f6 eb 47 f7 e3 c5 b4 30 be 0d 6e 33 ba 7f 87 69 c1 9c a5 71 5a c4 dd 59 bc c1 23 32 52 26 e0 e8 6c 2c 86 6c b9 4c e4 b4 a1 8d 4a 19 56 81
                                                                    Data Ascii: LJMM7Gk^'K5!TWAU%R-R4IVV-"sqRjmd1!"B:] kR|!v"HZ:".XU-6@;S)LG75i$ZY#cSZg&j&9C1(gldM%PDdZG0n3iqZY#2R&l,lLJV
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 68 f1 2b 75 4b 45 32 a0 94 a5 a2 c6 39 05 45 50 4a c5 25 b6 87 1a e7 32 16 87 68 b0 b4 5c ea 79 b2 0c 98 9e cc ae a8 9c e3 7d e3 fd ff 00 a5 8d 26 9a 65 e7 38 c1 c2 f1 3d 7a 37 39 1d 39 00 d2 dc 6b 43 e4 b4 09 cc 20 92 d1 05 65 8a 06 d5 02 22 15 61 1e 6e de b2 ed fb 83 fa 5a 26 8f 5e 1d 33 13 bf 3f ee 6e 3a 46 2c 57 9b d3 ea 38 e4 a6 ba 53 16 a0 0b b6 c8 1d 6e 9c f4 73 28 a9 ed 99 09 03 30 d2 41 ab 36 5a 2c 36 00 ad 2d 0b 5d e2 d6 bf 4d 76 23 e3 ce 81 8b 4c 7b 49 9b da 2a 8b 67 e3 7f d7 a7 9b d3 ed a9 9a 6a 8e 36 e8 a1 c6 31 e9 c8 7f 9a 33 93 89 25 ce 13 4a a2 fd db b2 82 6d 64 a1 95 29 b4 cd 42 5d 8c d8 97 63 5a 16 7f 41 1e fa d7 e6 e4 68 58 d1 87 ad 3e 14 ce 56 cf 38 dd 2d d7 a4 53 af 54 c7 8d ba 35 dc 68 61 e3 19 81 fd 3d 82 1d ab 3a ac 1a a0 ed c3 a5
                                                                    Data Ascii: h+uKE29EPJ%2h\y}&e8=z799kC e"anZ&^3?n:F,W8Sns(0A6Z,6-]Mv#L{I*gj613%Jmd)B]cZAhX>V8-ST5ha=:
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 82 5c 06 dd 74 b8 7e 1e bd fa 1b 72 39 7d 4e e3 07 11 b7 3d 2c 1f 87 af 7e 8b b7 63 97 d5 3b 84 1c 46 dc f4 b0 3e 1e bd fa 1b 76 39 7d 4e e0 71 1b 75 d2 c1 f8 7a f7 e8 6d d8 e5 f5 5e e3 07 11 a7 5d 2c 1f 87 2b 7e 86 de 8e 5f 53 b8 c1 c4 69 d7 4b 03 e1 eb df a1 b7 63 97 d4 ee 30 71 1b 75 d2 c1 f8 7a f7 e8 6d d8 e5 f5 3b 8c 1c 46 9d 74 b0 3e 1e bd fa 1b 76 39 7d 4e e3 07 11 a7 5d 2c 0f 87 af 7e 86 dd 8e 5f 53 b8 c1 c4 69 cf 4b 03 e1 eb df a2 6d c8 e5 f5 3b 8c 23 88 db 9e 96 07 c3 d7 bf 43 6e 47 2f a9 dc 61 3c 46 9d 74 b0 3e 1c bd fa 2e dd 8e 5f 53 b8 c1 c4 69 d7 4b 03 e1 eb df a1 b7 63 97 d4 ee 30 71 1a 75 d2 c0 f8 7a f7 e8 6d d8 e5 f5 3b 8c 1c 46 9d 74 b0 3e 1c bd fa 1b 76 39 7d 4e e3 07 11 a7 5d 2e 0f 87 af 7e 89 b7 23 97 d4 ee 30 71 1a 73 d2 c0 f8 7a f7
                                                                    Data Ascii: \t~r9}N=,~c;F>v9}Nquzm^],+~_SiKc0quzm;Ft>v9}N],~_SiKm;#CnG/a<Ft>._SiKc0quzm;Ft>v9}N].~#0qsz
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: d6 87 08 76 95 dc 0e d5 4d b4 88 8f 0b 4f e8 b1 fe 2f 37 d3 07 b1 af 84 2a 7b 41 0b 85 cc 03 2b 56 13 3a 9c b0 38 93 53 31 1c bb 05 45 05 48 a9 e7 cd 1e 34 6e 16 6e 82 8c ea 9a 0b 6e 96 b5 e7 02 f3 6d f9 d3 fe 49 8f cd 9c 6a 35 6a 8b 36 5c 77 e3 2e ae da a7 20 b4 9b 94 49 22 60 aa 6b 51 53 f3 b6 95 a7 2e 1d 90 4f db be 79 74 4d 1e 86 6d d0 35 a1 63 3b 1b 8b f9 b9 32 dd 89 17 03 e7 85 69 c7 98 9d d6 fd 97 13 2a 5f 7c 55 51 89 4a a3 d7 9f 11 0f 8e ed 75 2c 24 76 ab a6 4d b4 c9 44 de a3 50 1b 44 81 37 20 cf 96 b6 e2 19 da c9 dd e2 17 7a 84 0b cc dc 0d 1a c6 ca 8c 86 8f 83 d8 c6 c2 27 6d e6 00 bb 76 9b a2 d6 e5 a4 55 49 b6 ed c0 1a 34 64 e6 9b 65 25 a7 b2 67 7c 72 b8 50 2f d1 4d 18 4e 80 18 28 0d f7 9f 44 c5 ff 00 06 b4 79 7e ae b4 c3 77 c6 f6 10 54 9e d1 29
                                                                    Data Ascii: vMO/7*{A+V:8S1EH4nnnmIj5j6\w. I"`kQS.OytMm5c;2i*_|UQJu,$vMDPD7 z'mvUI4de%g|rP/MN(Dy~wT)
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: a9 e5 8c 68 54 fb 3d 68 ab fb bd c3 4f a6 aa a9 a2 69 f3 fd 9b 5f 08 5c 6b bc 62 fe 9c 26 ba 49 12 bc 68 77 37 4c 52 ea 94 e5 99 2a 8c 5a 3d 11 48 26 4e 9e a5 db 46 46 70 f5 03 6e 66 96 10 9b d5 ad c5 8b 89 cc 2c f1 2a 87 5a f2 c3 a6 5a 2e 1e e3 66 b8 e5 b5 4d a3 49 d4 00 ed 9b 2c 27 59 0a 0a 59 90 a4 1d 9d 5a 9f a1 86 d8 c5 6e b6 ce 16 e2 94 43 2d 03 69 7e 43 a1 56 d1 af 77 1c a2 67 d9 cc f9 bd 7a b1 af 4c 79 33 54 ac 6c d5 95 57 00 46 67 c7 0a 8e d8 61 6c 4a 5d 86 ae e8 84 a3 8d c9 2b 87 78 96 20 cd ea 3a 49 44 6b 9a df 80 3e 69 0d b4 70 cc bb f8 e9 54 cc 45 3a bb e7 7f e1 79 a5 63 81 b8 59 84 f3 43 27 0e 1e 39 5d b4 e0 ab 97 0d 67 47 18 52 a9 d6 5c a1 9d 55 a2 89 73 7c 10 d3 05 69 f7 b0 e9 a9 d6 bc e0 e4 15 d8 11 bc 4c b1 a2 9a 7e 1b 4e 7c 7f 84 6a 4f
                                                                    Data Ascii: hT=hOi_\kb&Ihw7LR*Z=H&NFFpnf,*ZZ.fMI,'YYZnC-i~CVwgzLy3TlWFgalJ]+x :IDk>ipTE:ycYC'9]gGR\Us|iL~N|jO
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 09 80 c5 d4 e9 c3 30 d6 22 a1 05 11 12 a1 90 64 42 4a 22 21 5a aa 19 06 b9 58 5a 16 9d 55 21 72 9c a7 6b 24 61 14 38 a2 05 73 0c d4 11 aa 6d d7 6c 13 50 d2 a9 85 77 6b 15 b0 65 97 9a 5d d9 14 3b 63 f6 14 a4 7d f1 51 96 8d 34 40 20 19 20 26 02 32 40 20 10 08 04 04 c0 20 22 01 00 80 c5 68 30 df e7 37 22 ce 6e ae 33 8b 09 ce 2e 2f 2f 2e af 7d 3b ab 7a f7 7e 85 b8 0c 4d 5b 16 b4 f3 bb 0b e3 b0 66 67 ad e5 29 37 76 56 c0 2b d0 49 2a 5a 93 72 75 22 f8 56 14 42 7d 9a ff 00 ac 5f 28 b8 cc 0d af 24 68 32 40 4c 04 40 4c 07 10 f0 ca f5 e8 3f 27 1f ce b9 80 c9 f0 2c f5 93 ef c0 8b ee ff 00 b4 2a 02 38 69 fa c9 8f e0 49 f3 09 80 c6 f0 34 f5 e9 ff 00 29 2f ce b6 80 e8 ac 7d e0 13 ba 8b 31 b6 6a 86 45 96 72 25 ba 6f 50 4a 66 dd c3 44 a4 97 82 49 16 d1 f6 6e 5b 6a 19 10
                                                                    Data Ascii: 0"dBJ"!ZXZU!rk$a8smlPwke];c}Q4@ &2@ "h07"n3.//.};z~M[fg)7vV+I*Zru"VB}_($h2@L@L?',*8iI4)/}1jEr%oPJfDIn[j
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 73 2c 96 92 08 a8 d2 26 b8 61 6c 25 42 0d 2c ec be 60 3a 9e 71 7a 91 46 e1 5d ac 8d b8 94 53 2a 69 42 6c da 54 92 a5 e4 b4 a4 a5 3a a9 ca bf 49 49 8b 0b 10 d1 07 c2 22 8b 33 9d b2 6a 21 53 86 e6 93 73 05 36 d4 b4 9b 3c 05 3d 48 4a 6c 79 db b7 ae 02 d4 d7 73 5d c1 0a 8b 77 76 f2 c6 ac c5 53 67 a8 44 69 19 60 13 9c 25 1e 79 84 38 ed a5 b5 74 b6 67 76 94 b8 08 16 e8 c3 90 cc 54 84 23 09 1c a9 47 20 84 b0 85 79 b8 48 74 00 8b 41 16 39 5b 42 17 a9 1c 66 5d 29 a2 f1 76 e9 4d a8 20 a3 19 51 3b 48 22 50 44 2b 26 4b 48 5a 6d 25 5f a6 3b cb cf 4c dd 7f 96 33 32 ea 98 a1 01 83 a8 61 43 71 1d bb 62 18 68 70 ea fb 36 12 a7 90 87 b8 45 e1 ae 93 ed 5d a1 49 5a e0 21 de 13 80 6e 42 d1 4b c8 e1 c8 8e 60 8e ca ad 2c 6d 54 04 99 76 ac d8 4a 44 a7 21 46 bf 2a 8c 90 11 4a c2
                                                                    Data Ascii: s,&al%B,`:qzF]S*iBlT:II"3j!Ss6<=HJlys]wvSgDi`%y8tgvT#G yHtA9[Bf])vM Q;H"PD+&KHZm%_;L32aCqbhp6E]IZ!nBK`,mTvJD!F*J
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 4c 93 f0 55 1c 6d fa c3 db 71 25 83 4e 00 8a 81 9c 0d 40 9b fa ab b7 a2 6c a5 21 4a 6e 02 5d 84 29 5c c7 a8 95 b8 40 33 d5 8f 29 26 32 39 52 26 b9 a9 11 e7 c3 8f fc 6a 23 fb be 65 ce 63 ed ea ab ca 3f 47 a8 c7 7e 2d 47 c2 fa 45 52 01 00 80 40 20 10 08 04 02 03 88 38 65 fa f4 1f 93 8b e7 5c c0 64 f8 16 7a c9 f7 d5 fd 00 5f 30 a8 07 0d 3f 59 31 fc 09 3e 61 30 18 de 06 9e bd 3f e5 25 f9 d6 d0 1d 93 55 a5 5e dd e4 5a c6 a1 ae f1 2a 44 93 6b 2d da c7 93 5d 2b 47 a2 45 45 89 66 61 f1 d1 06 e7 66 ea db 77 31 a6 25 3a 1c dc ec dd 5b 6e e6 1a d0 d1 a2 0b ce cb fa 1b 77 30 d6 80 d0 e6 e7 66 ea db 77 30 d6 80 d1 05 e7 65 fd 0d bb 98 6b 40 68 82 f3 b2 fe 86 dd cc 40 d1 05 e7 65 fd 0d bb 98 06 88 2f 3b 2f e8 6d dc c5 d6 80 d0 e6 e7 66 ea db 77 30 d6 80 d1 05 e7 65 fd
                                                                    Data Ascii: LUmq%N@l!Jn])\@3)&29R&j#ec?G~-GER@ 8e\dz_0?Y1>a0?%U^Z*Dk-]+GEEfafw1%:[nw0fw0ek@h@e/;/mfw0e


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    32192.168.2.549767142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:21 UTC876OUTGET /img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:22 UTC467INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1b6"
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="ramnit.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Server: fife
                                                                    Content-Length: 12559
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:22 UTC923INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 0a 08 0a 0a 0a 0a 08 0a 08 08 08 0a 08 0a 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 c0 01 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 04 05 03 06 07 02 01 08 00 09 ff c4 00 40 10 00 01
                                                                    Data Ascii: JFIF*ExifII*1Google@@
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: b1 f5 44 f2 72 a3 fa 88 0a 9d 4e 72 3f 3e 7c 34 90 0d fe fe 6a 1a 39 3b 60 31 35 38 6e fd 79 a5 e4 5d c6 cf 0e a6 4a c8 bc 62 78 35 35 f9 a1 30 91 89 14 6d 40 47 35 50 fd 4f 25 b5 31 ea a9 22 52 a1 a4 0d 53 b6 7e 28 4d 59 74 1f 2f aa b9 dc 2a f5 24 79 27 ab b9 dd 75 51 35 63 d9 4d 5d dd 47 6e a4 a8 8c a0 ea c1 d5 47 c8 5b a8 6c 1d 51 df e2 a9 2c 85 a3 11 84 b6 a1 ef f1 43 79 42 a8 0c e0 56 2e a1 65 27 a8 c6 0d 57 e0 ad de ce e8 14 d9 ef b2 aa dd 16 51 a2 56 c6 ba ab 9d 16 3f 3c 05 5f 92 c9 44 31 25 94 76 2e 81 9f 26 b9 c8 b2 03 8f 20 a8 e4 5d 21 6c cd 3e fc 94 29 d3 2f d4 59 16 91 7e 48 cb 29 75 1d 0b e3 d2 15 be 53 ba 81 46 a5 10 a7 e5 3b a8 be 2c 91 16 c5 97 7c a5 ba 10 7a 22 11 a3 98 ef 8c e8 44 28 bd 8a fc 66 87 18 85 73 20 5b 36 fb a1 1c 26 99 36 bf
                                                                    Data Ascii: DrNr?>|4j9;`158ny]Jbx550m@G5PO%1"RS~(MYt/*$y'uQ5cM]GnG[lQ,CyBV.e'WQV?<_D1%v.& ]!l>)/Y~H)uSF;,|z"D(fs [6&6
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 97 f1 38 72 3c 37 b3 7c ee aa 2e a7 6c 7d 31 a7 f8 45 ff 00 ba cf 17 f8 d9 4d 11 d8 8a a0 d0 e1 70 2c 05 80 56 48 e4 c5 d1 61 71 34 9f 3f 87 45 cd 20 bd a8 1a 5a 9b 7f 62 14 b4 19 4c f6 25 2f ef a2 a5 d9 6f 91 fa 22 8d 25 6d 95 5c 53 0d 19 b2 78 64 8c ef 85 47 04 83 b9 68 61 29 57 3c fe 85 4a 56 72 91 60 a7 d5 6e 47 65 2f 1a 97 92 eb 23 45 c2 4a 6e e0 67 ba 14 b8 e9 a1 98 e7 65 8a 42 19 29 29 f1 17 a1 b8 f2 68 6d 2f 0c 84 9c b8 83 51 e5 58 74 39 a2 16 5e 5e 18 d4 39 08 32 56 b1 94 a3 e1 31 b8 f2 10 de 0d 69 21 93 88 31 1c e1 30 ab 89 29 f1 5a d8 cc 73 06 b2 b3 dd 29 2c 2c 69 64 18 4a 55 50 1c 28 2a 91 60 90 9d d9 0a 41 54 b4 58 64 a3 04 bc a5 5a 2e 86 0d 28 4d 86 89 38 80 83 d8 2a 39 12 48 12 90 73 11 9a 8d d1 7d 28 f1 16 27 9f 7e 30 bb a0 4e c5 6a 6a 6f
                                                                    Data Ascii: 8r<7|.l}1EMp,VHaq4?E ZbL%/o"%m\SxdGha)W<JVr`nGe/#EJngeB))hm/QXt9^^92V1i!10)Zs),,idJUP(*`ATXdZ.(M8*9Hs}('~0Njjo
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 3b 92 9b 21 61 67 e2 ff 00 06 ae 2e 49 63 95 ac 5a cb 03 37 18 d7 c5 c8 4d 0f 64 ab 8b 17 37 1a 8d 2c 79 93 1d d3 eb 41 65 e4 c4 d0 dc 66 99 68 a6 d5 7b a4 f2 26 18 f9 ca 24 c2 fa 8d 1e 35 bb 16 c7 8d ed 56 b3 a8 5e f6 34 f6 ec 3e 89 88 81 14 d4 20 11 96 3d cd f7 10 98 8a 17 91 47 ad 4f 44 bd 89 63 bb f0 9b ff 00 e2 e1 f2 56 d9 ca be c8 24 6b cf 66 41 86 2d fd c1 c7 e0 48 29 ac 5e 7c 00 9a fe 4b 05 17 5a c7 76 d7 3f f6 04 11 ff 00 94 57 10 3d ca d9 2f da 22 24 d3 f5 a9 83 8f 40 22 bb 97 e2 66 3d 30 17 ff 00 e0 82 5b 0f 1b d8 b7 dc 84 9a 8a 0b 5f 40 8f d1 93 b3 04 7e 29 d8 e5 08 38 42 84 d1 bf ab 0a 13 5c 71 d4 9b f7 08 6f 2a bd 23 9e 36 fc b1 bc 96 97 e1 05 81 ec 0c dd cc 80 cb 08 8e 1f de e7 17 44 7d b9 92 eb 76 41 9c bb 79 61 61 8e 83 23 48 70 8c 7c 39
                                                                    Data Ascii: ;!ag.IcZ7Md7,yAefh{&$5V^4> =GODcV$kfA-H)^|KZv?W=/"$@"f=0[_@~)8B\qo*#6D}vAyaa#Hp|9
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 7e a8 72 65 94 50 2c c4 6c f4 52 e2 15 3a 40 51 a2 67 cd 35 82 16 c0 e5 96 89 ab cc e1 85 e7 f4 5e 97 8f 0e a8 f3 99 e4 dc 99 9a 4c 42 f7 a2 61 7f ba cc 0e 53 bf 27 e9 18 4d 86 6f ef 29 e9 4e d1 9d 43 99 ba cb 5b 66 31 bc 45 c3 8b 3d 56 64 db 72 f2 35 8e 0a ac 9a 0c e9 64 27 3d c3 84 d8 9b d8 5b 00 e0 af 35 ce 72 9e 48 c5 3f 26 ae 26 ba b7 47 c6 b5 e9 a7 c4 7b a2 ba f6 88 f7 96 9e 47 d6 c8 1e 57 5f 42 e3 e3 f8 b1 a4 be 8c 09 cd 4a 4d 0b 03 14 d9 29 36 79 c2 ae af e8 8f 07 96 5d 4d fa 22 ce e1 c3 56 58 db f5 fe c7 2d 84 49 4c 96 38 38 60 85 12 c5 27 a6 a8 9b 3e 8a f0 66 60 c7 89 73 72 21 c2 8b 14 9e 81 8d e7 ed 21 66 ca 0a 2d a6 44 e5 ad 0f eb 51 4d 89 d8 76 dc ac 9c 71 4d b6 fe c7 65 a4 8a 7b a7 6f 81 b2 d6 8a b4 27 23 d6 bb ba ba 8a 40 c6 b4 f8 a8 89 82
                                                                    Data Ascii: ~reP,lR:@Qg5^LBaS'Mo)NC[f1E=Vdr5d'=[5rH?&&G{GW_BJM)6y]M"VX-IL88`'>f`sr!!f-DQMvqMe{o'#@
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 9c 8d 1b 84 88 32 cf 8c d0 58 d8 f1 38 43 18 d3 60 c0 5e 6f 7d f7 54 c9 c4 cf 96 2a 5d 1d 47 d7 fe f9 12 f8 25 1d 49 d1 a9 f8 79 e2 bd 22 4b f0 94 b6 54 65 e3 45 30 e3 96 c4 6b d9 e8 f8 dc f3 10 08 91 1a e3 0d 91 22 71 92 c6 17 5d dc 26 db 20 66 e2 72 33 29 72 16 37 d6 d6 92 1c 83 82 92 c6 da b6 9d 3f a1 ef 87 f1 a5 e4 9b 2d 21 12 72 14 79 98 91 a7 66 85 a2 07 3b 81 f1 22 c7 26 ce 7b 9c 19 0c 45 6c 30 4e 3f 28 00 2a 72 63 97 3c a5 c8 58 e9 75 51 d2 a5 f4 59 25 8f ac 67 2b 7b 66 4f fc 62 d3 8d 56 87 36 ca 5c 70 d1 2b 34 f6 cf 42 61 68 31 fd 03 ed 16 0c 42 33 6b 96 c5 b5 c0 78 00 1c 1b 2d 8f c5 41 f1 f9 51 8e 78 df 68 ae af e8 4e 79 fe 38 f7 c7 5a 6d b3 f9 cb 07 c2 f9 89 4f 4c 1e d1 79 33 0b f1 05 84 39 ad f4 bf 90 dd b8 3d 0f 75 9d ff 00 ca 78 aa 51 73 5f
                                                                    Data Ascii: 2X8C`^o}T*]G%Iy"KTeE0k"q]& fr3)r7?-!ryf;"&{El0N?(*rc<XuQY%g+{fObV6\p+4Bah1B3kx-AQxhNy8ZmOLy39=uxQs_
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 5e b4 4d 21 dc 43 1d 13 0a 5a 2b 24 cf ab 3c 32 a6 90 02 cb cf 21 ac 71 7e cd e2 93 02 c1 65 ce 46 9e 38 06 90 82 e4 38 a2 0f 30 50 db 18 8c 41 08 54 6f 43 0a 3a 3f 32 0a 15 95 aa 64 ac 96 55 6c 21 3c 38 16 4b 49 b0 cb 61 31 e1 5c 24 a4 c6 a1 15 42 a9 c8 3b a0 d8 d2 5a 42 58 e3 7b 2e b1 94 89 29 50 79 94 8e 49 34 5a 8f 99 69 f0 f0 bd a7 1e 91 e7 64 87 32 50 13 f1 ab 12 91 60 90 81 74 e4 66 29 24 15 3d 80 af 39 13 8e 36 53 75 14 ed 82 cb cb 2b 1d c5 16 64 ba 9a b5 be 56 7b 35 a0 8c ca b1 52 ba 24 06 69 88 22 12 56 86 38 ab 25 ba 24 96 96 2b 4f 12 16 9c 8b 65 0a 9f b2 d2 8a 42 73 93 35 4d 25 2f 62 11 d3 a3 33 2a f6 69 11 24 38 a1 91 d4 5b e0 8d 19 6c cf c9 6d 1f 2b f8 85 49 30 e3 71 6d 67 10 6c 92 e6 63 bd a1 5b d5 32 cf 24 38 d8 c7 43 dc db 8b d9 d5 09 4b
                                                                    Data Ascii: ^M!CZ+$<2!q~eF880PAToC:?2dUl!<8KIa1\$B;ZBX{.)PyI4Zid2P`tf)$=96Su+dV{5R$i"V8%$+OeBs5M%/b3*i$8[lm+I0qmglc[2$8CK
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: dc 97 63 b9 3d 9c ff 00 6f 82 a1 1a 68 b8 e7 c9 6c 41 52 12 9c dc 99 3c 08 78 4d c5 80 92 22 74 22 89 d8 0c 90 33 e4 6f b1 44 52 3a 28 79 a7 e8 37 22 c9 d8 f8 27 a9 f4 1f 86 f4 12 2d 84 2c 8f 54 31 04 6f 7a 7e 52 c0 24 24 3d 1f 05 8a d8 49 cd 0e e3 07 88 f4 06 9d 0f c4 85 cf 43 76 10 02 68 a1 75 2e a5 b0 37 02 ba 86 55 12 31 e8 2f c9 64 4e d7 94 19 97 48 86 61 a9 59 21 fc 4c af ce b0 de e1 2d 38 9a f8 9d f9 3c 87 36 40 49 c9 0c bc 69 92 ff 00 30 c2 09 5f 88 c2 65 a5 16 dc 59 e6 a4 83 0b 2c 13 aa 54 2a e3 62 ca 94 dd 91 7e 40 7d 4c ff 00 52 54 77 ca 8f 92 c6 63 8d 23 16 d5 d3 bb e5 5e 2e fc 8d 45 51 42 31 ae 53 78 96 c9 92 34 0d 1c f0 6c b7 b0 b3 1f 32 a6 cd 8f 4d 4a 5e dd d6 8f 5b f0 67 36 5e a5 e9 82 d9 53 d4 0b 90 fa 83 a7 6e 76 56 51 b1 6c b9 7a 96 1a
                                                                    Data Ascii: c=ohlAR<xM"t"3oDR:(y7"'-,T1oz~R$$=ICvhu.7U1/dNHaY!L-8<6@Ii0_eY,T*b~@}LRTwc#^.EQB1Sx4l2MJ^[g6^SnvVQlz
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 75 48 3e 13 30 a1 21 59 cf d1 04 cb 55 e8 0b b0 37 05 cc b4 53 f2 43 12 25 92 d3 68 61 42 c8 9d 36 b3 32 e4 5e 0d 1c 58 5f 90 38 f3 fd 16 6e 4c 89 1a 78 f0 36 2d 8f 30 92 9e 73 5f 16 16 85 f1 56 7c f2 d9 ad 89 24 81 4c 04 a3 63 2a 54 17 2d 26 82 dd 81 9e 43 30 9d 75 97 a7 b3 02 8a dc e1 ba 07 63 ba 95 c9 c8 39 44 ec 50 4f 1e 47 29 b8 32 92 42 79 fa 15 c6 c9 94 ec 10 82 3e 98 ec 8d d8 8b 23 81 a6 ad c9 19 30 32 d8 d6 5a 90 47 24 78 49 81 71 a1 94 0a 78 e8 89 d9 bf 24 a0 e9 58 4e 6f e5 24 79 12 af 6b d6 8e ea bd 8d e0 4c 3c e1 de b0 ed f9 87 c8 1f 9a bf c8 e2 51 e1 8b 76 91 c4 5a 2d f6 3f 5f 68 dd 4f ce 19 2a 5e 08 62 51 ad ba 87 c8 48 bc 61 7b 39 fc 05 bf 2e 0a e5 c8 de 89 9e 14 c9 7f 9c 96 fa af 18 38 ea 13 f8 f9 6d 3a 66 7e 4e 22 6a ca 07 88 1a 1c 3f fe
                                                                    Data Ascii: uH>0!YU7SC%haB62^X_8nLx6-0s_V|$Lc*T-&C0uc9DPOG)2By>#02ZG$xIqx$XNo$ykL<QvZ-?_hO*^bQHa{9.8m:f~N"j?
                                                                    2024-07-11 22:18:22 UTC516INData Raw: e5 08 a7 26 19 7c 1b f6 b2 4e 5f 92 89 a9 8f 8a d2 d8 a1 f9 37 b5 96 26 7e 6a 93 d1 ab 0c 11 4b 61 10 a1 f5 59 b3 ce d9 0e 11 5e 0f 62 35 07 bd 84 5a 23 32 e8 6f ec b7 60 f9 48 08 42 93 95 0d 20 cb 95 6b 11 94 ce a2 4b 2b 34 42 90 14 c6 10 5b 1a 86 c5 ef 8e a0 6e 31 3c 11 51 d2 27 a1 34 02 ba 81 49 51 90 c6 82 56 9c 7c d0 17 a3 b9 09 42 b4 f8 ee dd 09 66 5a b4 3e 83 28 16 fe 3d 99 b6 4d 12 4e c8 8d 6a ca c6 76 70 e9 50 95 69 31 ae c7 e7 d3 47 34 65 05 40 27 33 a9 59 20 0f ac b9 a6 bc 00 52 b3 99 8a 67 30 87 28 d8 64 c5 ce 92 50 be 8b 05 4b c8 80 32 8a 91 16 4a e9 25 12 61 e3 a1 c3 e9 c1 96 03 cd c7 bf 4e b6 1d 12 77 7f b8 bf 90 59 b9 ce 2b b5 82 fe 68 12 95 b0 91 8d 3b 26 a4 e9 dc 0e 33 b1 b9 e9 ed 21 66 e4 b6 f4 5d b2 c0 d7 43 06 c3 fa 71 71 d7 dd 74 07
                                                                    Data Ascii: &|N_7&~jKaY^b5Z#2o`HB kK+4B[n1<Q'4IQV|BfZ>(=MNjvpPi1G4e@'3Y Rg0(dPK2J%aNwY+h;&3!f]Cqqt


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    33192.168.2.549771142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:21 UTC638OUTGET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:22 UTC476INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c4"
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="facebook-google.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Server: fife
                                                                    Content-Length: 14408
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:22 UTC914INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 07 01 00 00 03 a0 04 00 01 00 00 00 f0 00 00 00 00 00 00 00 ff db 00 43 00 02 01 01 02 01 01 02 02 02 02 02 02 02 02 03 05 03 03 03 03 03 06 04 04 03 05 07 06 07 07 07 06 07 07 08 09 0b 09 08 08 0a 08 07 07 0a 0d 0a 0a 0b 0c 0c 0c 0c 07 09 0e 0f 0d 0c 0e 0b 0c 0c 0c ff db 00 43 01 02 02 02 03 03 03 06 03 03 06 0c 08 07 08 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                    Data Ascii: JFIF``lExifII*12i:Google0220CC
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: d1 6e be c9 a6 79 d0 7c f1 ab ae d7 dc 33 c3 0e d5 b6 1f 0d 56 bc 9c 29 46 ec c6 ad 78 53 d6 6e c8 fa f7 75 1b be b5 f0 80 ff 00 83 85 fe 03 73 fb 8f 1d ff 00 e0 9b ff 00 b3 a5 ff 00 88 85 be 03 7f cf 0f 1d ff 00 e0 97 ff 00 b3 ae c5 93 63 9f fc ba 66 0b 31 c3 7f 3a 3e ee dc 29 72 3d 45 7c 1f ff 00 11 0b 7c 06 ff 00 9e 1e 3a ff 00 c1 2f ff 00 67 47 fc 44 2d f0 1b fe 78 78 eb ff 00 04 df fd 9d 3f ec 5c 7f fc fa 7f 70 7f 68 61 ff 00 98 fb c3 23 d4 51 91 ea 2b e0 ff 00 f8 88 5b e0 37 fc f0 f1 d7 fe 09 bf fb 3a 3f e2 21 6f 80 df f3 c3 c7 5f f8 26 ff 00 ec e8 fe c5 c7 ff 00 cf a7 f7 07 f6 86 1f f9 8f bc 32 3d 45 19 1e a2 be 0f ff 00 88 85 be 03 7f cf 0f 1d 7f e0 9b ff 00 b3 a3 fe 22 16 f8 0d ff 00 3c 3c 75 ff 00 82 6f fe ce 8f ec 5c 7f fc fa 7f 70 7f 68 61 ff
                                                                    Data Ascii: ny|3V)FxSnuscf1:>)r=E||:/gGD-xx?\pha#Q+[7:?!o_&2=E"<<uo\pha
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 02 0e 98 24 6e ef 5e b9 ac 7f c1 b9 5e 02 9b 4d 61 a5 fc 42 f1 5c 17 31 f2 92 5c db db 4d 1e 71 c0 60 a8 a7 1d 3b f7 af 4b 0b c5 18 2c 35 18 51 9b 93 69 2d 59 c1 53 2f ad 52 52 71 8d bd 0f c8 96 60 a4 e4 e3 06 94 f0 fb 70 4b ee da 17 07 24 fd 2b de be 20 ff 00 c1 3b 3c 7d e0 4f db 42 cf e0 a4 49 6b ab eb fa 91 49 74 fb b8 41 4b 6b bb 46 dd fe 92 fc 65 11 42 b6 f5 ec 54 e3 35 f7 d7 81 7f e0 dd cf 87 3a 0f 84 a1 1e 2e f1 f7 89 2e b5 29 10 09 1e c5 e0 b2 b6 57 e3 3b 03 2b 33 0e bc 93 cf a5 7a 78 ce 27 c0 e1 e1 06 e5 cc e5 db b1 cd 43 28 af 55 bb e9 63 f2 31 86 c2 33 c6 49 1d 0e 38 19 eb d2 90 02 c3 80 4e 46 7d eb ee 3f f8 28 c7 fc 12 6b 4c fd 97 35 6f 87 f6 be 00 d6 35 af 15 5e fc 40 d5 ce 91 6f 69 78 22 3b 25 2a 36 ed 75 00 71 d4 fd 0d 7b d7 c3 8f f8 37 df
                                                                    Data Ascii: $n^^MaB\1\Mq`;K,5Qi-YS/RRq`pK$+ ;<}OBIkItAKkFeBT5:..)W;+3zx'C(Uc13I8NF}?(kL5o5^@oix";%*6uq{7
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 1b 3c e3 ad 7e 06 29 da f1 9c a8 3b d5 4e e2 00 00 9e b9 26 bf 6e bf e0 a4 ff 00 b4 97 80 fc 55 ff 00 04 cd f1 b6 93 a5 78 cf c3 17 ba ac de 1f b6 8e 3b 58 75 18 de 77 60 f0 e5 55 41 27 76 01 ed 5f 49 c5 d8 79 4f 15 86 74 e1 7d 75 d3 cd 1e 4e 57 56 31 c3 54 94 a5 63 e0 8f f8 27 c7 fc 13 73 e2 5f ed bd a4 ea 7e 2d 8f c7 37 7e 14 d0 a3 b8 1a 7c 9a 8b 4f 3d c5 ce a2 f1 85 25 14 2b ab 15 5d cb c9 7e b9 e2 bf 44 7f 60 6f f8 27 2e af fb 1c fc 52 d5 f5 5b bf 8b fa af 8e 6d af 34 f3 68 da 55 e6 e1 1c 0f bd 58 4a 73 2b 90 40 1b 7a 77 af 14 ff 00 82 15 fe da 5e 06 f0 df ec f9 27 c3 2f 10 eb 3a 7f 87 f5 ed 22 fe e2 ea d7 ed f3 ac 11 df db ca db c7 96 ec 40 66 53 b8 11 d8 62 bd 4f e0 17 c3 ef d9 d7 f6 3b fd a6 f5 7d 7a cf e3 08 d4 7c 5d e3 6f 39 56 d3 52 f1 12 dc 5b
                                                                    Data Ascii: <~);N&nUx;Xuw`UA'v_IyOt}uNWV1Tc's_~-7~|O=%+]~D`o'.R[m4hUXJs+@zw^'/:"@fSbO;}z|]o9VR[
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: ad 7c 8d ff 00 06 e4 78 c3 56 d5 7c 4b f1 47 4e bc d5 af ef 2c a0 b2 b1 ba 8e 1b ab a9 26 11 ca cf 28 67 c4 87 2b b8 05 e0 71 c5 77 7f f0 4b 1f f8 2b 37 c1 1f db f7 f6 21 d2 7c 21 e2 ad 77 48 d2 ef e0 d2 87 87 b5 8d 27 59 98 5b 8b c8 d6 2f 2f e5 76 e0 93 18 04 81 d0 9c 82 46 0d 7b 17 c2 88 7f 65 af f8 26 4f 84 35 bd 43 c3 be 26 f0 f6 8d 06 a4 8b 35 e3 9d 5f fb 42 ee e5 50 1d a8 83 73 31 19 6e 17 a7 3e d5 db 06 e3 85 ab 85 f6 6e 52 9b 5c b2 4a ff 00 89 8d ad 38 cf 9a ca 3a 58 d8 fd 9f 2c a3 b3 ff 00 82 9d 7e d0 8d 04 21 7c ed 0f c3 d2 49 b0 60 bb 18 e7 e4 fa 9e 3f 95 7a 87 c2 af 84 7e 10 f0 f7 c7 cf 88 fe 2f d3 67 8e ff 00 c5 da ec 96 96 9a bb 12 0b d8 47 0c 23 c8 b7 51 fc 2b 83 bf dc 9e f8 af 8b 3f e0 9a 5f b7 5f 86 3e 32 7e d8 5f 1e bc 7b e2 1d 6f 4b f0
                                                                    Data Ascii: |xV|KGN,&(g+qwK+7!|!wH'Y[//vF{e&O5C&5_BPs1n>nR\J8:X,~!|I`?z~/gG#Q+?__>2~_{oK
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 25 9b 9f 28 b0 12 27 e0 cc 08 ff 00 7d ba 62 be 37 29 94 b2 cc c1 e5 d5 75 84 b5 8b ec 7d 06 3a d8 bc 2a c5 53 dd 6e 8f a6 a4 89 66 52 1d 43 83 fd e0 0e 3d fe a7 b9 ef 81 4e 00 05 c0 03 69 ea a4 02 3f cf 4a 33 91 ed 45 7d dd a2 9b 6b ae fa 6e 7c d2 6e da 31 82 de 34 21 96 28 d5 97 04 61 40 c7 a8 fa 1e f4 be 5a e1 f8 19 75 20 b0 18 24 67 3f e7 f0 a7 51 8c ff 00 2a 49 2e 88 1c 9b 56 67 e8 4f fc 1b a4 db ff 00 6a cf 1a 9e 9f f1 4d 2f 1f f6 f0 2b f6 4c 1c e6 bf 1a 7f e0 dc d3 ff 00 19 61 e3 4f 43 e1 85 20 7a ff 00 a4 8a fd 96 1c 2f e9 5f 8b f1 83 ff 00 85 29 7a 23 ee f2 45 fe cb 15 e6 48 bd 05 14 2f 41 45 7c c9 eb a0 a2 8a 28 18 51 45 14 00 51 45 14 00 51 45 14 01 15 e6 7c 82 46 78 af 85 ff 00 6a 9f f8 21 f7 86 3f 6a cf 8f be 21 f1 fe a5 e3 9f 12 69 37 9e 21
                                                                    Data Ascii: %('}b7)u}:*SnfRC=Ni?J3E}kn|n14!(a@Zu $g?Q*I.VgOjM/+LaOC z/_)z#EH/AE|(QEQEQE|Fxj!?j!i7!
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 23 7e c1 7f f0 49 df 0f fe c0 df 13 75 9f 13 e8 fe 2d d7 7c 41 71 ab e9 eb a7 bc 37 b6 f1 46 91 a0 90 3e 57 67 7c 8e f5 f5 bc 64 98 41 ee 40 a7 03 83 d2 97 05 bb 63 15 e6 d7 c4 d5 af 3f 69 59 dd 9d f4 68 46 94 79 60 b4 1c a7 22 96 90 1f 63 4b 59 1a 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 01 19 a3 03 d0 52 13 81 41 7c 50 26 07 03 b5 52 f1 2e 85 17 89 fc 3b 7f a7 4a ef 1c 3a 85 b4 96 ce c9 8d ca ae a5 49 19 ef 83 56 da 41 8e 94 d3 74 8a a7 3d 86 7d 2a 5c 92 dc 49 9f 8c df f1 04 d7 c0 26 ff 00 9a af f1 7b fe fb d3 bf f9 1a 83 ff 00 06 4d fc 03 51 ff 00 25 5f e2 ff 00 3f ed 69 df fc 8d 5f b2 e2 f9 4b 90 03 64 75 e2 9e 66 53 ce 78 ee 7b 0a 6d db 71 f9 1f c6 7f fc 17 27 fe 09 ab a2 ff 00 c1 2a 3f 6e 69 7e 18 f8 6b 58 d6 f5 ef 0f cf a0 d9 6b 76 37 ba bf
                                                                    Data Ascii: #~Iu-|Aq7F>Wg|dA@c?iYhFy`"cKYQ@Q@Q@Q@RA|P&R.;J:IVAt=}*\I&{MQ%_?i_KdufSx{mq'*?ni~kXkv7
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: e0 0b 2d 0e cc c9 34 76 c8 15 dd 8f 42 3a 6d c7 40 3f cf 4a fc 7c ff 00 83 ab bf e0 91 5e 17 f8 cd e0 9b 8f da 1b c1 d7 3a 46 89 f1 37 45 b7 48 bc 41 a6 49 32 42 7c 5b 69 1a 85 59 23 07 1b ef 21 40 00 03 99 63 50 a3 2c 91 ab 7c dd 49 42 2e eb 45 d0 f5 68 c6 73 b4 52 bb b5 f4 3f 6b fc 2d e2 bd 33 c6 9e 1c d3 f5 9d 1e fe d3 55 d2 75 6b 68 ef 2c af 6d 65 59 a0 bb 81 d4 32 4b 1b ae 55 95 94 82 08 24 10 41 ad 05 90 37 ad 7f 30 5f f0 6f 87 fc 1c 79 27 ec 0d a7 59 7c 1a f8 ce fa 86 a7 f0 91 ee 09 d1 f5 a8 83 5c 5d 78 40 bb 65 e3 31 8c b4 b6 65 89 62 a9 f3 c6 59 8a ab 83 b0 7f 4a df 0d 3e 2a f8 7b e2 e7 81 b4 bf 13 78 57 59 d2 bc 43 e1 ed 6a 15 b8 b0 d4 74 eb a4 b8 b5 b9 8c f4 64 75 24 30 fa 74 e9 d6 97 cc 1b 69 5f a1 d4 e6 be 66 ff 00 82 af 7f c1 4b 34 5f f8 25
                                                                    Data Ascii: -4vB:m@?J|^:F7EHAI2B|[iY#!@cP,|IB.EhsR?k-3Uukh,meY2KU$A70_oy'Y|\]x@e1ebYJ>*{xWYCjtdu$0ti_fK4_%
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: c1 47 3f 6a 7f 1d 78 e7 c4 1e 4e a1 1f 87 f5 46 d2 74 85 bc 8c 4d 06 9b 14 6a a6 49 63 89 b2 9b c9 62 01 23 f8 49 ae 9b c0 df b6 df 8c ff 00 6d 5f f8 25 1f 8c be 22 78 8f ec 12 df 24 ad 73 15 ae 97 66 f6 e9 67 6b 14 af 19 dc 59 98 bb 1d 85 c9 15 e6 ff 00 f0 6c a7 c4 3b 6b ad 5b e2 bf 85 26 b8 84 6a 49 aa a6 b1 10 63 96 92 29 94 03 b7 d4 6e 4c ff 00 c0 fe b5 f2 79 bf b4 c3 67 11 c1 62 34 4a fe 87 e9 b9 06 5e a7 c2 b5 f3 6c 3e 92 72 e5 7a 6a a3 6f d4 cf ff 00 82 c6 ff 00 c1 ad 5e 1d fd ac 74 ab cf 88 df 03 ae 6c 3c 2b f1 44 86 ba d4 74 db a3 e4 69 9e 28 7c 92 ce 4a 8c 5b dc 93 fc 60 79 6e 7e f8 52 4c 83 f1 a7 f6 66 fd be 7f 6a 6f f8 21 c7 c6 fd 53 c3 9a 65 ee af e1 69 74 eb c2 9a cf 83 b5 e8 8d de 8d 7c ea 70 c4 c5 bb 1c 91 8f 3a dd d5 88 1c 39 5e 0f f6 40
                                                                    Data Ascii: G?jxNFtMjIcb#Im_%"x$sfgkYl;k[&jIc)nLygb4J^l>rzjo^tl<+Dti(|J[`yn~RLfjo!Seit|p:9^@
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 3b 7d 4e 36 9a 7d 75 24 b4 1a bd a3 37 ef e3 58 0f ef 0a e3 2c 9b 94 60 f7 c5 7e e0 e8 fe 07 d0 bc 47 61 6b 7f 3e 8d 64 27 67 37 20 3c 2b be 19 18 ab 92 4f f7 b7 2a 92 7d 54 7a 56 7f 82 3e 08 f8 77 c3 13 3c b1 5a 2d cd e3 60 3d cd c0 2d 2c 9c 1e 72 49 fa 71 5d b4 10 ac 0b 85 18 03 fa d7 ab 80 c0 fd 52 2d 2e a7 c7 f1 07 10 55 cd 6a c6 a5 48 5b 95 5b 7d 5a 5b 5d fa 12 42 a5 54 02 49 c0 fc e9 f4 8a 30 29 6b d1 3c 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 01 1f 9e 3d 6a 0b 91 88 f3 d4 03 d3 19 ab 14 9b 06 2a 65 b3 b0 3d 55 99 f9 6f ff 00 05 a6 ff 00 82 3e 5d fc 7c d5 6e 7e 28 7c 3a b6 b6 ff 00 84 a3 c9 03 56 d3 9c 11 0e aa 00 c0 60 07 49 30 31 9f a0 f7 af 9d 7f 60 df f8 2d 17 8f 7f e0 9f f6 96 bf 0d fe 32 78 5f c4 9a 9f 87 34 a3 f6 7b 39 e6
                                                                    Data Ascii: ;}N6}u$7X,`~Gak>d'g7 <+O*}TzV>w<Z-`=-,rIq]R-.UjH[[}Z[]BTI0)k<(((((=j*e=Uo>]|n~(|:V`I01`-2x_4{9


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    34192.168.2.549770142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:21 UTC879OUTGET /img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:22 UTC470INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1b8"
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="knowledge.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Server: fife
                                                                    Content-Length: 19036
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:22 UTC920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 0a 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 f0 01 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 01 02 04 03 09 ff c4 00 47 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1Google@G
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: b9 03 dd 9c fc a5 04 56 7e fc bc 10 ce 10 03 20 aa b3 3c 42 5e 20 80 d2 06 28 ac c8 09 25 b1 a0 f3 7a c1 e8 e3 ed 66 09 52 51 62 a5 a4 0f 5e 75 1e 0e 51 24 e2 c5 49 4c 98 e4 47 52 09 0c a4 e3 f0 b6 82 b8 23 41 c6 34 1c e3 40 51 a0 be 65 8d 36 58 a8 47 09 81 2d df db eb ee 4f 72 c4 1d e0 cb 68 13 1d 34 62 fc 6b c3 10 4c 3b 2c 4e f2 c8 ee cf 20 09 04 71 04 47 d6 fd 9e bc 73 40 f1 18 56 79 e0 49 ac c1 01 56 48 1e 44 8e 54 56 08 02 24 dc 64 29 2c 69 f4 87 8c b0 0b cf 88 0a d3 1a 07 1d 03 8e 81 c7 40 e3 a0 71 d0 38 e8 1c 74 0e 3a 07 1d 03 8e 81 c7 40 e3 a0 71 d0 38 e8 1c 74 1c 68 1a 06 81 a0 68 3b 07 fb 7f 7d 06 d6 6d fe a8 6d 4b b7 50 d8 62 b8 d4 1e 30 ed 26 ec a9 df 54 b7 2f 99 0b 34 64 15 85 a7 66 11 cf 0a 99 21 86 38 8e 43 33 32 04 6b a2 3d 0c 92 86 ed 5e
                                                                    Data Ascii: V~ <B^ (%zfRQb^uQ$ILGR#A4@Qe6XG-Orh4bkL;,N qGs@VyIVHDTV$d),i@q8t:@q8thh;}mmKPb0&T/4df!8C32k=^
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 58 db b6 fb a2 d1 3f 39 62 67 dc a1 b7 71 7b 8d 2a 25 89 a9 6e 15 96 45 8d 9c aa 03 1f e0 0a 87 90 55 00 3e 31 7c 41 b5 78 6c 43 b6 6d b4 36 bf 99 43 14 93 57 93 73 b1 3f 03 8e 5c 3e 7f 71 b7 5a 29 7c 61 6d 43 5a 3b 31 29 61 1c d1 f2 72 c1 9d e9 8f 53 36 db 15 aa b6 e2 d2 41 7f 6f 89 eb a5 98 45 a6 92 ed 21 cd a3 ae 3e 5a c5 55 86 c0 12 4b 07 cc 48 ec 1d 19 7b 81 f0 49 0c 1f 5d 7c 46 5c b1 6e ac d5 3f d8 a0 db e3 48 69 57 53 dc 08 aa 8e 8c f3 f7 39 09 e5 98 49 28 90 c8 18 71 91 90 78 2d c8 30 56 3d 4b aa fc 59 f6 2d a0 b8 39 76 56 dd e2 12 78 c6 1a 38 77 68 e1 40 3c 78 82 38 bc 8f 39 cb 64 23 7d 51 bb 41 3c bc e0 a9 1d 34 e0 aa 61 8a 59 e5 4e 60 7d 4e 1a cc 92 c8 39 fb f1 2e 40 c7 8d 06 1f 41 2a f4 a2 ea 47 ba 6d b2 49 29 86 38 f7 0a 6e f3 2b f6 9a 14 4b
                                                                    Data Ascii: X?9bgq{*%nEU>1|AxlCm6CWs?\>qZ)|amCZ;1)arS6AoE!>ZUKH{I]|F\n?HiWS9I(qx-0V=KY-9vVx8wh@<x89d#}QA<4aYN`}N9.@A*GmI)8n+K
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: a2 b3 69 9c 93 99 6c bf db 18 0c 47 a6 5b f5 0b 14 fa 92 ce e3 03 cd 0d bb d5 ae ac 29 31 82 33 23 4b b8 98 85 9b 00 34 91 c2 24 72 01 89 19 d9 8e 31 8c e8 35 df 7c ab 23 b3 cf f2 a6 08 a4 21 d5 52 39 04 28 8f f8 02 33 67 2a 71 e0 96 3c 8e 74 1b 4b f0 bd be d9 ad d3 fb 89 a9 0b 49 66 6b 6f 34 41 21 2d dc 5d b8 ed a6 78 64 91 13 9a 2c a9 70 2c 67 b8 bc 5f 93 80 4a b6 82 c6 de 3d 1f aa 23 4d e2 b5 aa b2 53 bb 2f c9 6f db 4c 12 45 6e c1 12 c1 24 87 99 a9 de af 0e e7 02 8b 1f 52 49 1c ec 01 28 cf 2d 89 a0 94 21 3d 77 f0 e7 6a 8e dd 2f f2 1a 92 ee 94 af 57 49 d3 70 ac c9 66 5f 95 99 49 2b 6f b5 c3 b7 61 11 9a 01 5a 14 75 03 9b b3 07 91 a2 40 c0 6f cd 6a a5 08 2c 45 56 f3 cc 68 25 21 53 b2 c9 5f 6f b4 c8 7e 62 79 eb 9f ea 34 ed 85 35 95 e2 ed aa 46 49 2f f4 04
                                                                    Data Ascii: ilG[)13#K4$r15|#!R9(3g*q<tKIfko4A!-]xd,p,g_J=#MS/oLEn$RI(-!=wj/WIpf_I+oaZu@oj,EVh%!S_o~by45FI/
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 31 99 5b 9c 2d 3c 8d 25 9e e4 c1 7b d2 47 23 80 cc 80 98 c3 c6 08 3a 7b e2 56 ed 78 37 ba e2 28 5e 3d f0 bc 93 64 ca 1a b4 f2 3f 37 9a b9 12 63 fa 9f 85 d2 55 91 58 04 fc 3c 7c 84 77 ac 3a ea ab d0 a5 b7 d1 aa d0 47 06 6c 5d 9e 57 59 27 bd 7d d7 81 94 90 a0 43 5e 08 f3 15 7a e8 48 55 67 77 69 24 91 9b 41 98 da 3d 61 5a 9b 34 fb 55 78 81 7b e1 1e d5 9e 6e ad 13 09 a4 0d 0a c6 57 8c 8a f5 96 25 2e 4f d2 5e 50 33 9c e8 36 17 d1 7f 8a ea 11 ef 3d 33 2c 9c 60 af b3 ed 11 45 62 69 4f 0e ed fa 7b 75 aa f5 f3 84 25 a2 8b bd 24 71 21 60 0b 5a 99 f3 92 a3 41 07 da b6 c9 b7 8d 92 38 e9 4d 52 29 ac ee 37 ad 6e e6 cd 84 ae b1 b3 c9 ca 19 9a 47 61 fd 31 0b 3a ba f1 67 71 c3 88 24 15 60 b9 7a 1b 68 a6 db 1b ad 0b 75 56 ba a2 6d 17 ae 1b 51 57 95 ea d3 91 ec dc 58 63 76
                                                                    Data Ascii: 1[-<%{G#:{Vx7(^=d?7cUX<|w:Gl]WY'}C^zHUgwi$A=aZ4Ux{nW%.O^P36=3,`EbiO{u%$q!`ZA8MR)7nGa1:gq$`zhuVmQWXcv
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 34 1e dd bf e1 8f a7 e2 18 8f 69 a4 83 fe 58 54 67 fb fb 9d 04 03 d7 7f 86 fa 53 40 7b 15 61 8c 78 21 51 02 60 85 2a 54 60 7b 3a fd b3 8c 8d 07 e3 e7 ab 5e 9e 9d 8f 74 b1 14 d1 67 6e b3 22 af e1 c8 40 ea 0a b8 cf 8c ab 16 0c 3e f8 23 fe 1d 05 27 d6 1d 3e 2b ca 44 6d ce 26 f3 1b 03 9f a4 fd b3 fa 7f d9 fd f4 18 1d 03 41 d7 40 d0 34 0d 03 41 2c f4 9b a8 cd 4d ce 85 80 ea 82 2b 50 97 66 20 28 8c b8 49 79 13 e0 29 89 9c 13 f6 04 9f 18 d0 6d 1e d9 ea ad 2d bb 74 da 36 d4 9a 03 4a ae e5 66 ed a9 44 dc 60 06 e6 e5 8e d1 3e 12 27 a5 b7 c4 92 a4 81 f8 8b 1c 41 f0 a0 90 af 3d 27 da 0e d1 6f 75 af 63 71 97 6c 30 49 1d 39 2d 52 8f 37 ed 41 3f 75 95 29 31 cb c6 b6 12 28 e6 56 87 0c ea eb 92 e3 87 00 c4 fa fb d0 60 21 bd 4f 6d bd 05 02 eb 9d cb 75 96 55 bb b8 4b 20 1c
                                                                    Data Ascii: 4iXTgS@{ax!Q`*T`{:^tgn"@>#'>+Dm&A@4A,M+Pf (Iy)m-t6JfD`>'A='oucql0I9-R7A?u)1(V`!OmuUK
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 25 9d cb ab a4 6b 23 c5 17 66 b4 45 23 09 18 57 90 f6 a3 2f 34 ad cd 9c 25 fd 39 f1 1f 3b 6f 3b 75 96 8c 3d 58 91 76 d9 2a 48 e5 a3 9f 6e 9e d4 d2 4b 04 99 fa 54 95 b2 ca ac a0 04 64 8d c8 62 1b 90 64 3d 57 9a 96 f3 d4 5f cb d2 f4 3b 5e cf b7 c7 fc b6 8c f6 99 e5 8e 0a 94 51 94 16 23 87 76 69 e5 0e c5 81 5e 65 bf 14 98 05 c2 b8 f4 77 d3 05 dd 77 58 68 f7 c4 75 b9 4d 2d ab 87 fa 69 05 0a 91 c9 62 dd b6 2e a4 44 a9 5a 27 70 64 18 53 c4 10 7d 88 61 bd 4c ea 0a d6 af da 9e 9c 0b 5a a3 ca 45 68 15 42 70 81 30 91 72 55 24 09 19 54 3c 98 24 73 66 c1 c6 34 11 7d 05 8d b4 52 f9 7a 13 48 7c 3b a7 d2 7e e3 90 f1 fe 5c b3 fb e8 2b a3 a0 bc 7d 33 eb bb d4 36 96 7a 5c 94 bd be 4e c8 1b 91 20 28 01 4a 7d 40 e0 63 2a 73 ef ed ef a0 b7 3a 73 f8 8a ee b5 1d 55 e2 b5 56 41
                                                                    Data Ascii: %k#fE#W/4%9;o;u=Xv*HnKTdbd=W_;^Q#vi^ewwXhuM-ib.DZ'pdS}aLZEhBp0rU$T<$sf4}RzH|;~\+}36z\N (J}@c*s:sUVA
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: e8 3f 25 3d 5f f8 75 de fa 56 e3 19 21 90 2a 31 09 3a 80 c0 a1 3e ce 14 9f 07 1e e0 98 cf be 47 b0 0c ef a3 ff 00 15 b6 2a 5c 86 c4 4a 62 b6 19 40 ed 1e 29 3b 93 85 52 01 c8 2c 70 3c fd 27 38 27 1a 0f dc df 45 ba e6 7d c7 6c ab 72 cc 22 bc d3 27 29 22 19 3c 18 7b fb 80 7f b7 91 fa 9d 06 92 7f 10 8f 8c 99 20 12 6d 7b 7d 86 82 34 04 5e 9a 32 c8 ec c7 05 2b a4 8b 86 1c 87 e3 54 f2 72 14 90 39 68 3f 30 7a 8f d6 8b 12 29 8e ae 6b ab 0c 49 2a f9 b1 2e 7d c0 93 f1 46 84 ff 00 82 32 09 fb 93 92 34 1e 5e 90 f4 57 72 dc 0e 62 81 db 97 9e 6c 7c 9f d4 92 7f fa 88 d0 5c fb 0f c0 85 c7 50 d3 cc b1 67 ec a3 91 ff 00 3f 0a 3f b1 6d 04 0f d5 6f 87 d5 db 23 90 99 99 9d 17 90 cf 1e 2e 32 3c 60 0c 82 3f 7d 04 67 69 9c d9 da 27 83 dd ea 49 df 41 f7 11 92 0c 84 7e c0 b9 f1 f9
                                                                    Data Ascii: ?%=_uV!*1:>G*\Jb@);R,p<'8'E}lr"')"<{ m{}4^2+Tr9h?0z)kI*.}F24^Wrbl|\Pg??mo#.2<`?}gi'IA~
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 96 e7 82 5f c3 3d 3b 11 e3 f5 64 23 ef fb e8 2a 96 5c 78 3e e3 c1 fe da 0e 9a 06 81 a0 0d 03 40 d0 7b 1f 69 90 46 25 28 c2 36 20 2b 91 80 d9 2c 3e 9c fe 21 94 75 c8 c8 ca b0 f7 53 a0 92 6e 3e 9b 4e 0d 15 ae af 69 af 57 49 e2 58 a3 25 b9 16 28 f1 71 05 89 ed b8 c1 7f a4 7e 83 1a 09 75 af 87 a3 51 55 f7 6d cf 6e db 72 7e aa c6 57 bb b8 8f 0c 70 29 52 49 b8 16 0b f4 b5 a9 aa c2 72 07 74 12 06 83 b7 a7 3d 2f b6 6e 11 4f b7 c5 c8 ee 8c f2 8d a5 e7 e3 59 2f b4 dd 81 1d 69 7f ad 24 55 ad 21 8e 43 58 34 af 14 ef 60 c2 ce 1b b2 74 15 8f 50 74 e5 8a 93 3d 7b 50 cb 5e 78 98 ac 91 4c 8d 1c 88 c0 e0 86 56 00 8f 3f e7 a0 99 7a 37 e9 29 dd 66 94 34 df 2f 5e bc 61 e6 91 63 33 4c ec d9 11 41 5e 10 50 3c d2 95 63 ca 59 21 82 28 e3 96 49 25 40 80 30 7a bd 69 f4 2a 7d 9c d7
                                                                    Data Ascii: _=;d#*\x>@{iF%(6 +,>!uSn>NiWIX%(q~uQUmnr~Wp)RIrt=/nOY/i$U!CX4`tPt={P^xLV?z7)f4/^ac3LA^P<cY!(I%@0zi*}
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 10 40 39 f1 a0 f7 7a 2c 90 ee 96 fa 6e 2b ab 1b cd 26 d9 72 48 5e 40 0b 4b 3d 4a b3 c7 c5 bc 66 69 2c 46 c8 e5 e4 2c 79 54 8b fe 63 a0 d7 1f 87 6e ac 82 16 b9 5e 69 e3 ab 25 88 43 d3 b1 3f fb 88 ef d7 59 8d 33 2b 71 61 12 ac f2 a4 cb 33 02 91 bc 28 58 63 c8 09 df 45 fc 3a da 7d 8b 70 8e 6d c3 63 ab 1c 9b be cf 27 71 b7 dd aa c2 e2 bd 3d f1 59 40 a5 6e c9 33 62 ca 98 e1 3c 5d c0 95 b0 15 1d 80 4b b6 9f 82 dd 99 2a 45 25 8d f9 6c 5e b9 8f e5 f4 eb 7c bc 7d f5 63 c5 65 c4 93 3c b2 40 ce 0a 46 f1 85 33 15 3d b5 90 7b 84 a3 d6 ae 9a 92 28 3a 7c b6 cb 4f 79 6d cf 69 a0 f7 63 96 b9 8a ec 76 6b 41 0c 16 88 dd 29 1a f6 a1 73 22 67 9d bb 16 21 76 95 71 13 85 91 5c 29 ea be 9d 6d b5 fa 95 a1 a6 e6 5a d5 20 6b 4d 1c b2 47 65 60 b6 b1 06 6a 86 c4 6a 89 61 6b 4c ea 9d
                                                                    Data Ascii: @9z,n+&rH^@K=Jfi,F,yTcn^i%C?Y3+qa3(XcE:}pmc'q=Y@n3b<]K*E%l^|}ce<@F3={(:|OymicvkA)s"g!vq\)mZ kMGe`jjakL


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    35192.168.2.549774142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:22 UTC680OUTGET /img/b/R29vZ2xl/AVvXsEjusvI2A4Y301dqi3HXDOvAyD7vbiSjrHaLwEy08oeP4SCTb8L8uvex2-XK7Uw5pfohOP7eySZNE6h6o7BfKADF4C0fkexSXkPXSfFfResMXVLd3S3c-PB1esFIze0msK4PwitMM8z9wk0/s200/402161_220083208080592_108491975906383_495642_1581235068_n.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:22 UTC517INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "vd"
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="402161_220083208080592_108491975906383_495642_1581235068_n.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Server: fife
                                                                    Content-Length: 14918
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:22 UTC873INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 0a 0a 08 0a 0a 08 08 08 08 08 0a 08 0a 0a 08 08 0a 08 08 08 08 08 08 0a 08 08 08 08 08 0a 08 0a 08 08 0a 0a 08 08 0a 08 08 0a 0a 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0e 0b 0e 0d 0d 0d 0f 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 c8 00 ba 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 06 03 01 00 00 00 00 00 00 00 00 00 00 00 02 03 05 06 07 08 01 04 09 00 ff c4 00 47 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleG
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 7f cc 70 96 2d 24 23 e7 bb 5b 24 74 0a bc 8e e4 e9 55 a1 b0 e6 cc cd 4a a8 b6 35 35 fa 00 0d 80 51 bc 5a 89 03 7d 29 7e 90 99 6c 86 5f 44 9f 6d 3c a2 fc 00 d4 84 73 d2 7e 3a 46 37 e3 48 0b 32 c5 b2 d3 4f 0d f3 39 17 15 c9 cc 5e f3 7b cc 39 99 24 9a 49 4c b2 37 36 20 0b ad 86 90 05 2a 8d 95 55 42 a8 0b 40 00 ab 67 24 94 91 15 70 f5 f1 5c 6b 60 06 e4 b1 3f 90 e7 eb e9 67 f2 38 e0 e2 c3 ea 5b 5f a3 6f 1f 6c a6 52 02 b9 79 73 cd 2c f9 82 7c 10 cc 74 44 c8 97 c8 b5 05 00 0f 28 16 3a 58 bc d5 f5 18 d4 a9 b5 b2 f6 d2 b7 97 4b 31 45 bf ec 6f 7f b1 17 8a 29 78 57 11 ca 07 db c6 cc c4 23 82 ff 00 c4 cc a6 cf b2 9c 41 76 ea 97 2c 76 15 1d 4e 10 fc ed 9f 78 90 41 0f 8b 1c 42 76 e9 1e b0 9a b6 27 62 6f db f0 bd b0 c2 ab 49 cb 18 1e 54 6a 73 c9 0b f1 2e fe b3 b9 85 01
                                                                    Data Ascii: p-$#[$tUJ55QZ})~l_Dm<s~:F7H2O9^{9$IL76 *UB@g$p\k`?g8[_olRys,|tD(:XK1Eo)xW#Av,vNxABv'boITjs.
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: b9 0e 5f 85 51 1e d8 9c f9 23 49 e4 eb 2f d0 f7 83 67 78 ef 0b e1 d2 66 f3 41 38 76 49 7e aa f9 48 03 2c dc 4a 5c 98 11 ea cf 4c 6a a2 6f 23 b4 50 05 32 ba 06 92 47 56 78 87 22 86 65 25 14 5d 88 20 d2 00 00 00 28 00 00 00 01 ca ab db 0f 70 45 c6 79 0e 53 80 e1 9c 07 30 7a f0 1d 3d ab 0a 42 59 ed 38 ee 50 9e 40 8c 0c 70 11 38 40 18 6c 00 05 cf ec de 00 0b 39 b0 39 ed 7f 3f d3 6c 00 47 1d fe f6 fa 3c a6 42 69 5f 6d 44 22 06 3b 3b b0 24 29 a3 7a 68 12 e7 6f b3 57 dc 73 c3 33 63 d4 d7 3c 9c e1 ed a7 1a 99 38 6f 11 e3 33 2f 8b 9b e2 8e b0 c0 ce 10 7d 5f 2d 21 a5 94 90 0f 9f 30 aa 64 55 1a 2d 23 3b 0b 4b 66 1d 49 f5 5e d8 f0 56 9e cc 76 43 c4 4c c6 61 da 96 18 d9 cb 37 22 49 d0 39 f3 3a 8a 85 03 7a 18 ec a7 b5 e0 e5 3a 2f 0e 4c 8a 33 e2 d9 a8 55 9e 5e 9b d5 74
                                                                    Data Ascii: _Q#I/gxfA8vI~H,J\Ljo#P2GVx"e%] (pEyS0z=BY8P@p8@l99?lG<Bi_mD";;$)zhoWs3c<8o3/}_-!0dU-#;KfI^VvCLa7"I9:z:/L3U^t
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 09 1c ac 10 87 a7 50 3f 2c 44 9d ea 4f a1 32 3a 76 e5 d7 81 ad 27 66 f3 0e 59 a5 90 b6 af 88 f2 24 0b e6 79 9a b3 d7 11 65 75 29 f0 49 56 11 a7 ca 23 0e f0 bb 09 95 6c bf 10 2f 97 79 b3 6f 97 92 2c 89 46 a0 99 89 24 8a c3 82 42 90 f1 86 d2 6e c3 aa 81 7a eb 16 f6 35 31 2d a5 26 a1 45 b8 e5 15 6b b3 dc 34 e8 91 6d 0e b4 0d e5 65 34 41 6a 06 a8 2b 6d ba 93 ba b2 1e 4c a4 e8 da cf 43 31 07 c6 18 9b 97 cd 18 de c1 d4 aa c0 d5 0f 30 56 0d c8 dd 6a 02 88 f7 23 0d b6 9a 13 d3 83 b6 1f d9 f5 dd df d5 38 63 bb 00 24 cc 4f 33 14 86 49 1b 2a ab a8 08 be ad 1b 1d 11 a2 c4 a8 b7 e6 91 8a 9d 4e e0 25 72 28 24 5a 00 70 eb e4 41 ec 00 7b 00 1e c0 01 95 80 e3 33 80 e6 0c 06 c0 28 05 e0 03 17 80 0f 33 60 01 1f 8e 76 bb 2d 97 1a a7 9e 28 13 73 aa 46 0a 28 73 6d fe ea f3 63
                                                                    Data Ascii: P?,DO2:v'fY$yeu)IV#l/yo,F$Bnz51-&Ek4me4Aj+mLC10Vj#8c$O3I*N%r($ZpA{3(3`v-(sF(smc
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 07 ff 00 d4 ff 00 a3 e4 34 29 64 bb 46 63 91 48 f8 7e 12 3f 89 4f 30 77 bd f9 8d f6 6a 3e b6 0a 35 b8 a2 79 8f 32 03 7e 3b 74 1f 86 00 c0 a1 97 aa 8e fc df 6b a6 cd 0d 43 cb e8 3a 5f 3f 71 ef 84 c8 ea 2d 5f d0 3b b4 4d 0f 15 82 31 f0 67 57 36 8d ee b1 2a bc 47 fe 16 56 03 d9 cf e1 47 a8 25 b7 25 f5 8e 57 27 4b 4c e7 19 a5 26 91 7d b6 2d f2 6d 45 13 3a b0 2a 8c 8e ac 18 31 ab 36 34 ed b2 92 4f 90 d9 04 d8 f8 87 94 db db 3d eb 05 35 ec 63 4d e5 33 42 78 1c 50 71 4d d4 1b 3d 4f 52 05 df 3b a1 77 ca ab 15 d5 e0 d4 cb 5a 75 14 a2 b0 02 3e 1f cf f4 e5 fd 70 94 87 1b 35 b8 f7 06 d7 0c 89 fc 6a c0 74 df 98 f7 e7 8b 0b 69 ec 9a 65 1e a9 45 57 b6 9c 7d 96 7f 41 4e 5f 32 c3 26 91 a6 75 12 57 f0 92 13 5a ef fc c3 fc f1 a3 af 3c ac 9e 58 e9 f6 7d d1 12 f6 0b 8e 78 3c
                                                                    Data Ascii: 4)dFcH~?O0wj>5y2~;tkC:_?q-_;M1gW6*GVG%%W'KL&}-mE:*164O=5cM3BxPqM=OR;wZu>p5jtieEW}AN_2&uWZ<X}x<
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 00 79 24 c5 12 af 72 56 23 b6 c4 d6 92 ed b6 c0 ea f5 d9 bb 37 94 4f d4 62 9a 45 63 93 8c cd 13 a8 2c 49 42 40 04 f2 a1 a4 0b f6 bf ca b1 7d 07 95 93 27 38 e2 4c 33 88 f1 93 26 92 ec 00 8c 15 22 bc d2 13 d1 47 4e 44 92 49 e6 2a eb 75 8d 64 0c 5c 5e 40 8e a8 d5 e2 81 a8 75 0a a4 d0 1e f7 be dc af 97 5c 02 d2 14 fb 37 c2 0b 0d 23 cd 24 80 a2 81 b9 ea ac c6 b7 1b 92 79 74 c0 ba e0 46 f5 1c e4 b7 7d d6 23 8e 1d 16 51 cb 1f 00 ca 63 ad ed 75 bb 96 7a b2 15 23 67 d0 0d e9 b5 dc 58 c5 bd b2 c2 c1 e6 fa ab 7f 88 93 5d 38 15 f8 7e 7e 58 5d ca 9a 66 d9 c1 ea b7 e6 43 f2 16 48 50 08 f4 ab 24 96 e7 2e 08 2d a9 40 14 5c 1a 78 8a cd 18 90 a1 ad 3e 72 01 5a df 71 46 f7 b1 5c a8 1f b8 71 c6 b7 65 10 28 55 9d 39 0b fd a3 ce a4 88 b2 46 a2 3e 8d a8 6a 60 cb 4a 75 13 aa c1
                                                                    Data Ascii: y$rV#7ObEc,IB@}'8L3&"GNDI*ud\^@u\7#$ytF}#Qcuz#gX]8~~X]fCHP$.-@\x>rZqF\qe(U9F>j`Ju
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 9f 98 f1 2c 70 30 38 af 68 57 35 99 d3 60 ab 31 7b 3a 87 90 31 3a f6 a3 47 ce 54 f5 03 60 0a ea c4 da b2 db 05 ee 64 a8 db bb 8a ee 1d db e3 e8 4a 7d 93 c9 28 77 cd 78 66 28 b2 91 c7 6a eb a5 83 a5 cd 14 32 2d f9 66 79 5a 3c d4 a9 77 1c 31 44 8c 14 cc 14 41 a6 9c 5e e9 16 f7 34 e3 4a 7b 29 ff 00 a5 61 fd 58 93 dd 2f 12 63 9f cb ca 79 cd 23 dd fa c8 ae a0 1f 96 c0 de 28 e8 57 cd e7 dc f4 a7 64 a8 e8 ea 2f bf 25 b6 e0 f9 c2 8d fc a4 f2 f6 3f bd bd f1 a9 ab 0d cb 26 0e ce a4 a8 d4 f8 1f b9 69 81 02 b9 1d f1 5c 6b 97 a9 64 38 36 12 c3 39 06 ad 81 01 9a c2 80 3a f0 81 d0 27 00 04 30 c0 01 4d 80 02 9b 00 10 67 7b 48 5f 3c 80 6f e1 c5 0a 9a e9 ad e5 27 fe 96 07 19 ad 4a 7e bc 1a bd 2e 1b 68 8c be f6 7b 08 82 2d 4a a4 b7 36 1c cb 0f bd f9 8b fd 8c 56 a5 86 8b ba
                                                                    Data Ascii: ,p08hW5`1{:1:GT`dJ}(wxf(j2-fyZ<w1DA^4J{)aX/cy#(Wd/%?&i\kd869:'0Mg{H_<o'J~.h{-J6V
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 78 b4 a3 97 f7 24 18 0d 8c 4e 9b c8 fa 86 18 b9 c3 f3 15 40 f2 ff 00 2c 23 25 8d 09 f6 62 82 b6 16 4c 68 1e bf 9e 00 36 b0 0e 85 36 00 08 d3 80 02 8b 63 8d 64 ea eb c8 87 db 0e 3b e0 c2 cc 3f bc 6f 24 7f fc 8c 0d 1f 7d 22 dc fb 2e 22 dd d5 54 e2 49 b4 a6 ea 4c 8f 38 3f 06 f0 95 54 73 ad fd cf b9 e7 d7 7f 7f 9e 32 59 7b b2 6d 7f d3 83 67 b6 4c 02 05 b1 ac ad d5 d3 69 ea 40 e6 47 4d b0 ee 1e 0e 29 2c 9c be fa 59 76 89 1f 36 f1 44 43 3c 43 5b 10 7e 0d 0e 8e 77 fe 65 8c 29 1b 79 4b 7a d6 2f 2c a9 bd bb 99 47 a8 d4 8b f4 95 c3 30 43 be ed f0 ed 64 7d d2 7a f5 db 97 fd f1 69 94 51 2e 56 11 22 76 3b 8c 05 46 02 3d 48 97 a8 0d d9 ac 0e 40 de a3 ed 63 ae fb 6f 5d 5e 0a 45 9d ad 58 c2 0f 25 83 fa 37 76 32 45 9d 38 b6 6b 4e 56 15 0c b9 78 58 de 85 93 48 79 24 3b 5b
                                                                    Data Ascii: x$N@,#%bLh66cd;?o$}"."TIL8?Ts2Y{mgLi@GM),Yv6DC<C[~we)yKz/,G0Cd}ziQ.V"v;F=H@co]^EX%7v2E8kNVxXHy$;[
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 48 36 c2 58 04 30 db f2 c2 5f b0 67 1c 8c 2e f4 38 ce 94 48 54 d3 4e 7c d5 cc 44 9b b7 bf 9d a9 3e 5a b1 57 a9 55 74 e2 92 2d b4 cb 67 52 7b 9f 41 ae 72 d4 a0 7e 98 ca 4b 39 dc cd 8c 97 a9 45 0b 1c 1e 0d 22 f0 ba 71 68 8b 55 e3 81 b9 de 4f 6a 02 c7 a1 41 79 64 f2 a2 2f c4 ce e4 2a a8 e5 bb 1f c3 9e e2 b1 31 45 b6 97 b9 1b 7a 84 5b f6 29 af d3 13 b4 47 56 4b 84 42 a2 7f fe 9c ba e6 54 16 73 1c 42 6b 79 e8 0b 3a 23 d4 c6 88 ab 66 b3 6b 78 d0 46 d2 6e 2a 31 ec 67 2a ea 14 29 b7 52 ab e5 f4 fb 11 47 64 3b 81 e2 39 ea 5c cc 42 0c b0 60 4a 2d 6b 3e e3 73 b9 f5 6d ab 7c 4f a3 6c a3 c3 ea 64 b5 2f 10 29 c5 c6 2f 8f 71 fd db 2e e6 a2 46 85 23 55 40 94 a1 53 6d 2a 2a 85 8a 21 83 5b 2b ec 6c 9d b7 37 a1 a5 68 f6 e5 1e 55 5f c4 0a 12 74 f3 9c 96 73 b1 dd a4 8b 2d 96
                                                                    Data Ascii: H6X0_g.8HTN|D>ZWUt-gR{Ar~K9E"qhUOjAyd/*1Ez[)GVKBTsBky:#fkxFn*1g*)RGd;9\B`J-k>sm|Old/)/q.F#U@Sm**![+l7hU_ts-
                                                                    2024-07-11 22:18:22 UTC1390INData Raw: 9e e0 a1 15 40 fb a0 0f 6c 63 61 99 67 26 c2 4f 6f 1e c6 d7 16 e3 2a 8a 49 3c bd f6 db d7 12 63 ec 31 29 77 62 17 76 bd 94 6c e4 a3 3b 38 ff 00 d3 c6 d7 97 8d 85 78 b2 29 a1 39 1d 52 32 0e 8b d9 9c 5f 24 17 79 67 6f 87 96 8c f5 ed cb fc b0 7c 11 37 d3 7b b6 4f 90 9f 2b 98 6a 91 67 89 a3 cb c6 4f 94 4b 13 6a 98 b0 dc 80 15 e2 62 6b cd ca fc bb dc 2b 29 dd 55 49 74 30 ba ad cb a1 1c a5 d4 ac 29 de 1c d3 53 ca e5 da b6 fe 55 fe 14 51 b2 a8 f4 1b 7b 9e 78 f5 5b 0b 48 51 86 d8 2c 74 3c 03 54 8c ee 2b 39 4f 3f 1f 02 84 7c 71 da 80 b0 3f 7c f1 a0 84 12 ea f0 67 9d a4 21 cf 73 7f 21 03 37 c2 2f f9 8e ca 3f d7 f0 c3 0e e5 67 6c 56 47 5d 9c b6 ee a9 e9 42 ae 47 87 33 1a 16 c4 f3 35 fe 43 a0 fd 70 fa ff 00 74 99 4b 52 49 cb 6d 3e 47 a7 04 ec 73 33 2c 43 6e b2 11 cd
                                                                    Data Ascii: @lcag&Oo*I<c1)wbvl;8x)9R2_$ygo|7{O+jgOKjbk+)UIt0)SUQ{x[HQ,t<T+9O?|q?|g!s!7/?glVG]BG35CptKRIm>Gs3,Cn


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    36192.168.2.549773142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:22 UTC885OUTGET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:23 UTC475INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ae"
                                                                    Expires: Fri, 12 Jul 2024 22:18:23 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="fACEBOOK VIRUS.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:23 GMT
                                                                    Server: fife
                                                                    Content-Length: 35594
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:23 UTC915INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 00 78 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 01 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 fa 01 00 00 03 a0 04 00 01 00 00 00 c1 00 00 00 00 00 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: JFIFHHxExifII*1>iFGoogle0220XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03
                                                                    Data Ascii: ace - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6
                                                                    Data Ascii: 9:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: f2 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 17 ff d0 f7 f2 88 bc d3 eb 0f f3 11 1e 92 fc 46 de 7e 1f cf a4 3e dd 4b 4b d6 d6 53 2e f7 83 ba f3 16 e3 6e 8d 3d 3f c1 fb 35 ed bb 56 47 2f fe 72 eb a6 ee 1a e8 98 e4 cd 63 d3 45 a4 31 dc 54 bb ff 00 ce 6e cf ff 00 cb fb 7b 34 bd ff 00 fa 0a e4 1d 7f f4 fa fc 16 c7 a6 a6 aa c6 77 c7 b4 7b 7b 05 26 4f 4c 76 36 3c 35 5b df 6a fc 89 ff 00 4f e2 bf 32 55 25 f5 31 1d 63 eb f0 56 8f 48 64 75 5a 53 21 fe 6a f1 ec 8e b8 d4 7e 85 b9 70 20 44 54 d7 25 46 bc
                                                                    Data Ascii: D%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QF~>KKS.n=?5VG/rcE1Tn{4w{{&OLv6<5[jO2U%1cVHduZS!j~p DT%F
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: cd 71 eb b6 5a fd b2 c5 b6 3c 5c 69 4b bd dd ee 6b b5 c9 5b da 5d 01 96 04 85 76 29 22 af 9e 9e 4d 51 78 79 ae 75 74 f9 63 88 19 7c db 06 cf 1f b7 c3 1c b0 33 61 b1 5e e1 16 cb dd 8a da fd 86 ea dc 43 89 69 77 95 65 b8 c6 44 6d 64 c7 2f 3f 73 8c 8a 68 04 8a ba 2a eb a9 2e ba eb fb 67 5e a2 71 9c ae 8b b9 d4 6e fb 7d b7 09 c5 19 44 31 d9 a2 9a 57 3a d5 7f ff d2 f7 f2 88 bf 2e 3f cc 99 b7 07 e3 23 a9 8e 37 aa 29 0d 80 c5 75 44 4d c3 62 b7 fe 9e c4 ae 3c 9e e2 b7 8c 9a 23 b5 6f eb 13 83 95 b9 6c 26 91 1e 85 1e 1c 4b 8c e1 f2 38 f4 ad 3b ab 1f 27 9e 5a aa ff 00 42 7c b5 f3 dd 6e 4b 45 bb d7 a7 d3 c6 a0 ad 95 7e b3 b2 a8 b0 80 d1 c3 7d 15 64 1a 7f 56 24 73 51 44 5f 93 9c f2 19 fc e8 83 5e 4f ba 83 55 df 1d 56 96 9b 1e 23 f7 64 55 41 46 63 ae d0 1f 27 0a ed c5
                                                                    Data Ascii: qZ<\iKk[]v)"MQxyutc|3a^CiweDmd/?sh*.g^qn}D1W:.?#7)uDMb<#ol&K8;'ZB|nKE~}dV$sQD_^OUV#dUAFc'
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 70 d6 dd 0f 90 bf eb 9a a5 7a bd 0c 0c 62 5d 7c df d4 e7 76 45 e9 4f 5f ad 92 2e 1d 24 cb a6 40 8c b3 2e d8 93 71 b2 eb 1c 51 fd a7 67 e3 52 99 bc c5 69 3c f6 ff 00 e6 39 10 43 89 22 68 bc 78 6b 5d 53 cd 1e 9e 70 cf 22 d1 c7 38 99 1d d8 9e dc df fa 32 c8 36 9a d2 ac b8 b0 e1 97 51 76 08 b5 d9 63 28 07 d0 4a 71 31 81 3a fb 66 63 2a 56 94 aa e9 9e 3e ea 64 19 d6 2d 1a 28 94 cb 77 c4 ed fe df d5 d8 91 dd ef 0a e3 d0 b1 49 53 6e 11 df 55 71 1b 16 85 63 c7 c7 d9 d8 bc 53 72 f9 ab a2 ad 5a 11 cb d2 c2 58 e2 1f 27 4d 09 f5 06 27 f5 75 38 b9 47 16 f7 c7 d4 4e 52 f0 b6 8e 2d e7 c9 96 1d 44 79 ce 62 33 fe c0 dd 6e 19 c1 cd 3f eb 60 3d 41 3b 0e 83 88 b9 c7 62 5f 10 5d 48 97 6d 93 7f 8b d6 2f 7e 5c b3 61 f1 f3 ae bb d8 bd 99 68 69 3a 7b 36 d5 7b 80 77 3c 73 bb 47 88
                                                                    Data Ascii: pzb]|vEO_.$@.qQgRi<9C"hxk]Sp"826Qvc(Jq1:fc*V>d-(wISnUqcSrZX'M'u8GNR-Dyb3n?`=A;b_]Hm/~\ahi:{6{w<sG
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: b7 5a 0e 1c 39 64 35 c7 8b 34 c1 15 8c 8e 33 80 44 5c e4 48 83 39 dd 68 88 30 94 59 a4 d3 14 e9 e5 74 a3 70 f7 1c 60 c4 bc 4c 6e 25 c8 81 e2 8d 29 c7 29 5b 38 c5 ee 17 44 c5 66 75 57 2f b8 de 7a 11 33 ab 7f 10 4c e0 d6 bb ab 78 8e 70 5d 47 95 1b 1e b4 0e 3f 27 2a c4 b2 c1 95 06 13 93 e2 1c 24 60 8e 1b 62 cf 7d 6e 43 88 a6 48 a6 6a a1 b3 b3 26 2c 78 ba ac f0 ba db 0e 7c 62 a1 e5 18 9e 8f 20 8d 5c 52 52 96 82 eb 03 19 19 0b d6 6f 33 82 25 ae 71 07 a1 60 63 39 c2 fa 55 e5 16 26 b6 73 38 84 44 0f 2d 5d dc be 21 be 20 88 f0 d8 52 ba bd 84 74 e2 21 59 1f b8 61 79 be 7b 7b b6 61 f0 33 a4 6e ff 00 73 85 16 63 a1 27 17 bc 35 30 1e b7 c5 83 25 c6 2d cf db dc 11 95 cc 02 d8 f3 2a ce 3d 1c 4e 4c d1 19 22 d3 fd 9b f1 56 e1 7e 38 4b 25 b0 2d 3b af 39 71 8f dc 95 93 80
                                                                    Data Ascii: Z9d543D\H9h0Ytp`Ln%))[8DfuW/z3Lxp]G?'*$`b}nCHj&,x|b \RRo3%q`c9U&s8D-]! Rt!Yay{{a3nsc'50%-*=NL"V~8K%-;9q
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: ee 73 e6 c2 8e ef 55 56 f9 8d b9 9d 2d ab 0e ca d6 dd 0e 57 bd 51 3d 8a 52 9e 84 92 6d ec 33 14 11 89 28 ef f8 96 9b 11 5e 4f 29 75 2d da f0 e4 e9 c0 01 f1 5b 3e 5c cc a0 e4 5a d3 68 e4 e2 24 fb 5b 80 9e 21 2b c5 08 5d 27 2b 19 5b 91 e2 25 8f 8a 85 a5 2f 76 3e 10 01 bb 84 bb 3c 2e 62 5e 2a c2 65 c2 55 d9 8b c5 c6 03 23 26 e7 d4 dc da 4d b6 c7 a2 71 0b 56 3b 15 d6 79 88 a8 9a 93 64 e4 17 0d 15 78 6a f2 69 da 9a d7 1c 2d 18 e3 b2 30 39 65 fe 32 2d f1 b6 58 47 81 ed 5a e5 90 bb 2c b6 bc 71 47 b4 c5 e5 30 7b 63 23 9f 75 21 d8 f2 b0 5c aa f4 10 74 6a 73 c7 21 b2 56 e4 46 da a9 cb db c3 4a d7 95 12 5f 61 54 12 22 9b 94 5c af d9 72 c9 e7 36 2e e8 4b fb 6b af 1a d4 63 c6 cc b3 ba 4e b2 b2 73 1c 91 86 84 1f 70 c4 fc 89 c7 8d 54 60 81 34 56 39 24 02 ab 17 28 ca 4d
                                                                    Data Ascii: sUV-WQ=Rm3(^O)u-[>\Zh$[!+]'+[%/v><.b^*eU#&MqV;ydxji-09e2-XGZ,qG0{c#u!\tjs!VFJ_aT"\r6.KkcNspT`4V9$(M
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 79 0c 56 7a a1 12 88 94 44 a2 25 11 62 af 16 4b 65 fe 33 10 ee d1 bb dc 68 d3 62 5c 18 6f 79 b7 b6 4c 19 01 2a 39 ea d9 0a ae c7 5b 12 d1 57 45 d3 45 45 4d 52 af 8f 24 b1 ca e8 d0 80 47 f9 81 89 f3 8c 88 f8 aa ce 22 71 31 3a 1f cd fe f0 b2 b5 99 0e 19 59 45 ad 98 56 33 67 f7 73 d9 f6 ce 47 ba 50 9f 81 8f ee 79 e7 39 0c ca e5 f3 b5 e6 19 73 0c f9 43 ab 87 b8 ff 00 6b ce f3 cf 77 44 ba 89 c8 c8 93 ee 60 68 34 8e 80 6e 1a 50 30 a4 7f 48 6a 72 e3 fe a3 2f f1 1b 9c ff 00 ae 5e 6b 2a e5 96 d4 ea b8 47 01 8d ce ae ae 12 02 22 92 fc ab 59 8c 92 1b 55 ad 0a 89 63 f6 95 1d bd d0 11 13 b3 82 54 f3 65 bd 45 81 47 ae 18 15 9e 73 e0 e9 32 29 b1 75 d3 4a d2 1d 44 a2 ab 2c 62 4b 30 d6 2f 68 68 04 12 30 68 29 a2 70 4a a1 cd 22 83 18 0a f5 2c 96 e1 1d a9 1c 74 f9 34 4a af
                                                                    Data Ascii: yVzD%bKe3hb\oyL*9[WEEEMR$G"q1:YEV3gsGPy9sCkwD`h4nP0Hjr/^k*G"YUcTeEGs2)uJD,bK0/hh0h)pJ",t4J
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: b8 0d b5 bf 17 1d e0 8e ed a1 c1 75 21 83 9d 43 95 76 8f 63 95 66 ba 5a 2e 72 9e 6d b6 63 cc 08 fc 5b 79 89 12 1b 79 55 97 dd 44 12 18 ce 26 8b e7 a2 fe d0 a7 6d 44 43 be f0 ef d9 6d af a5 0f bc 68 48 d6 a8 64 c0 1d 85 9b c5 c7 e1 b5 96 1a 5f 52 5b 8d 74 8c be c9 94 b8 e0 c0 bb ca bb 5c d5 18 42 8e b6 99 63 19 d7 14 56 42 12 b6 3a 12 aa 08 11 2e e0 da 9f b4 89 48 c8 31 27 46 81 1f e3 05 81 ed 34 03 60 2e e5 aa ae 62 5c 01 ad c4 79 35 7d 5f b8 2b 78 bd 63 c6 26 b5 fe 16 3c 89 33 8e 64 68 31 ed 8c 4a b6 3c 6e bb 2c 5d 26 51 24 35 38 e2 8a 97 24 d1 04 de 13 d5 34 db a9 0e eb b1 2c 05 5d ff 00 d2 01 3d fa 8d 1f d0 b5 2e 0c 49 d0 07 f5 6e f0 db 5d 99 4c ae d9 44 7b 36 3a de 47 36 04 86 23 90 32 6f 42 90 ec 38 6f 33 ce d1 10 5d 39 92 18 64 48 55 74 54 e6 76 f6
                                                                    Data Ascii: u!CvcfZ.rmc[yyUD&mDCmhHd_R[t\BcVB:.H1'F4`.b\y5}_+xc&<3dh1J<n,]&Q$58$4,]=.In]LD{6:G6#2oB8o3]9dHUtTv


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    37192.168.2.549776142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:22 UTC658OUTGET /img/b/R29vZ2xl/AVvXsEiwEKjO_XlIWMn2qwIrqEPiC61SO0CERpKSOvqeHOEjz0iNQ_Ybey4IUfwaOwVAsi6TYcvJnRDw8tfR_YXFoYw8fwuXUVWNFs9I5NomDDXAtwpBSirIfT81pSos6X6PfLCTAWlEGSTNUqI/s640/Mark+Zuckerberg%2527s+Private+Photos.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:23 UTC493INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c2"
                                                                    Expires: Fri, 12 Jul 2024 22:18:22 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Mark Zuckerberg's Private Photos.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:22 GMT
                                                                    Server: fife
                                                                    Content-Length: 83114
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:23 UTC897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 6c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 03 00 31 01 02 00 07 00 00 00 32 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 3a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 6c 02 00 00 03 a0 04 00 01 00 00 00 84 01 00 00 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14
                                                                    Data Ascii: JFIFHHlExifII*12i:Google0220lCC
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: e0 3e 58 e2 62 91 d7 a8 ac 41 83 57 ed 1e b7 75 22 32 49 42 68 ae 41 ea 91 88 97 25 13 fd 62 43 f2 44 71 e4 cf 30 0e 73 d8 10 a5 82 dd d1 4d ba 7b c0 80 b5 37 ed 28 4a 7e 21 29 be 12 7a fa 13 3f 68 07 9e 36 1c cc 3a e6 ae 7f f8 28 d6 08 6f 50 0f ee fc 71 f3 32 50 f3 57 c4 f2 43 12 5b c1 c4 fc 3d 59 ea 6c fc 71 b1 07 66 9c e4 61 39 a6 7e b8 45 bd 3e 8e 88 52 13 09 06 7d 1f da 43 d3 16 6a bb 54 d0 d1 09 f8 47 81 90 7c 43 18 33 6c 6e 16 00 0e 7f dd 0e 5d d4 5b b5 40 8c d3 76 91 e6 04 01 b3 02 8d 2d 50 17 0b 26 06 a6 09 1e c1 d4 4f 3d d0 14 92 a4 dd b7 51 43 0e 7b 92 ea c1 3c 07 01 f2 ed 84 41 25 57 d7 c4 3d d0 6a e1 d1 b7 68 e5 fb 51 81 e4 0a e9 24 0a 61 ee 7c 4f 54 67 f4 82 ed 33 c7 51 33 c0 d2 57 53 d2 5d 43 09 70 96 99 29 34 d4 4c c3 9e 7d 61 09 8d 73 d3
                                                                    Data Ascii: >XbAWu"2IBhA%bCDq0sM{7(J~!)z?h6:(oPq2PWC[=Ylqfa9~E>R}CjTG|C3ln][@v-P&O=QC{<A%W=jhQ$a|OTg3Q3WS]Cp)4L}as
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: ef 1b 74 30 27 18 f5 6e cb ee c7 cf e2 c5 ea 67 be ed a3 ff 00 c9 65 fe 68 c8 2d 8b a9 00 5c 1c 5e 14 f5 35 43 04 cc 29 7d 05 9f f6 91 71 61 f4 51 16 d0 0e 24 69 ff 00 2f b6 bf 13 88 cc 03 89 1f fa 7d ad f8 9c 7f 96 34 05 a9 78 ff 00 f8 6d 4f ff 00 91 ff 00 ef c2 9f e2 8d df cf 75 ef 4f ff 00 91 ff 00 fd 24 2b 0f a2 49 d1 10 bd 7e 86 5f 27 f4 3f a6 35 c7 4f 02 71 dd f4 3e 2f 36 50 da e6 ab c4 2a 53 53 55 ed 4e d7 4d b8 79 f2 77 97 dd 84 20 fa af 42 74 6c dd 55 1b d7 15 03 cf bc 03 7e ee 00 38 7b bc 72 9c 30 56 eb c8 b7 64 6e aa 08 2e ed 6e b4 c1 74 c8 12 cb ef 75 40 f2 f9 6c ca 5c 70 66 39 12 77 43 88 17 8a ac bb c3 89 b3 01 33 d2 c8 05 6d 85 d5 97 b6 16 d3 f8 aa 4c 00 ca af 56 70 ba a1 f6 48 22 20 19 7c c5 02 2a b5 c3 57 51 03 56 7c 94 40 30 d5 15 3d d0
                                                                    Data Ascii: t0'ngeh-\^5C)}qaQ$i/}4xmOuO$+I~_'?5Oq>/6P*SSUNMyw BtlU~8{r0Vdn.ntu@l\pf9wC3mLVpH" |*WQV|@0=
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 4a 36 6b 66 f5 47 61 f9 20 16 47 cc 36 0a 79 7a 60 19 60 86 49 9d 9c ff 00 29 4b db 1a d3 f0 cb 7f 47 f4 91 28 ab ba 6a 93 24 69 b4 f4 5b a6 47 e2 b8 71 e6 32 f4 e5 e9 18 41 53 a3 a6 d1 d2 8d 5b bb ef 1e 08 aa 26 7b 36 90 65 b7 22 8e 64 ba 99 d3 f0 cf e3 8c b5 c7 f4 7b fc d1 a9 d0 12 06 a2 5e 4c 36 c6 6a 2c 2e 30 c7 67 48 17 9f 32 82 27 ad dd d7 53 a5 4d e7 fc f1 9a 26 3d d5 7f 47 46 89 f5 e5 19 8a 20 dd 49 a4 92 f9 91 f5 1f 47 dd 8c cd 15 75 3d de 98 07 51 c2 4c 58 68 b8 d1 cf 4d 3d 23 3c f3 f3 c2 e6 60 dc d9 66 aa fa 1f d9 a6 46 79 7a 86 35 35 58 d3 75 a4 88 6b 98 06 e0 e8 ea 0f 8a 37 6d 4d 1c da 6f 30 3d c0 69 f4 7f 9a 06 49 eb 07 48 0f 79 f0 90 e4 89 86 d2 e8 f2 7b cd a5 08 1e 81 37 51 44 8f d8 7e 6f bd 0a f3 17 08 7e 83 1d e2 1d 66 79 79 48 a1 23 99
                                                                    Data Ascii: J6kfGa G6yz``I)KG(j$i[Gq2AS[&{6e"d{^L6j,.0gH2'SM&=GF IGu=QLXhM=#<`fFyz55Xuk7mMo0=iIHy{7QD~o~fyyH#
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: b7 a5 30 06 0d 50 d0 6e dc 30 4b e5 82 5d 10 34 d8 34 c3 f4 23 03 f9 bc 6d b3 03 89 a3 77 e2 cc 40 0d 48 8b e7 e2 48 92 f5 a5 e4 f8 0e 14 b6 31 51 1c fe 0d b0 d4 e5 fa 67 e1 0f 5f f6 91 9b 27 8a b7 6a 80 9a 0a 1e 01 e4 f8 60 7f ff 00 48 7c 49 33 53 49 a1 bd 37 0d 35 c0 17 2d 81 f1 63 11 7b d0 65 70 d1 4d ad 2d 47 94 07 b9 89 8b e4 13 d5 3c 7c c3 8c fd 51 34 a4 ba 49 bd 42 a2 aa a8 26 69 66 96 40 bf c4 30 e4 75 36 59 e7 a3 4b 0f ff 00 b8 3f f2 c4 68 0b 02 7d 7a a5 26 4a bf 4e c4 b9 94 53 ff 00 b7 d5 7f f5 74 f4 a3 e0 d8 f5 f6 fa fa b7 c5 6d 7d 50 24 84 fe 8f 10 c0 bf 49 07 cf e3 23 54 fa 51 a5 ff 00 c6 9f f9 63 4b 9b b5 ba 69 e0 02 c3 fe 34 e2 d3 7f fe 59 07 14 0a 0e 17 5c 27 d1 7f 57 ff 00 d5 b4 4a 1a 6e 6b 3e b3 6c b4 6c aa d7 f5 7d da ce 16 10 49 ba ed
                                                                    Data Ascii: 0Pn0K]44#mw@HH1Qg_'j`H|I3SI75-c{epM-G<|Q4IB&if@0u6YK?h}z&JNStm}P$I#TQcKi4Y\'WJnk>ll}I
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 8e 2a 24 5e bf 3e 70 ab b6 59 d4 78 b7 c4 63 ba 05 fa 35 f4 5f b0 6c ce 92 6c c1 59 9b a4 9b a0 24 b7 21 21 da 42 46 a6 61 ea 56 36 21 2c 85 94 64 dd 39 a8 d8 8e 4c 4a 2f c5 7b 6a 4c 42 e8 ad 5a d4 37 07 67 5c 2a 53 ab 8c 57 41 bf 84 8b 77 02 e1 55 50 2f ec 1c 24 ba 5f ea a2 3b 47 b6 14 e2 57 0f 2d f5 29 d2 a5 31 2a 43 a7 8c 5e ab 51 a8 24 d0 3b b1 62 e1 35 3c 45 77 17 8a a0 8e 94 4c 2d ab c2 57 87 65 77 56 73 fa e2 28 1b 1a e2 55 46 12 5d ba a6 02 d8 d2 58 1d 8e b0 09 e2 04 a0 a0 78 44 52 d9 6d 67 b6 40 e9 2b 55 6a 95 92 6e c8 89 09 b1 4c 05 20 5b 3c d6 4d 5c ca 44 49 ee e8 d9 9c 2e dd dd d0 cb aa 81 5c d5 da 4a 76 bb 59 31 a5 aa 8b 76 4e 09 aa 8e 96 78 d8 cd eb a2 99 4d 45 01 00 97 bb da 98 e6 24 72 0f f5 90 2f 72 f3 bd ac a2 d3 f0 d5 33 cc a0 91 74 b8
                                                                    Data Ascii: *$^>pYxc5_llY$!!BFaV6!,d9LJ/{jLBZ7g\*SWAwUP/$_;GW-)1*C^Q$;b5<EwL-WewVs(UF]XxDRmg@+UjnL [<M\DI.\JvY1vNxME$r/r3t
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: ee 8a e2 8a 3c 9c 9f 9b a6 2b 4b d9 12 96 c9 85 3b 8a ae 85 ea 8f ab 2e b8 55 5d ef e5 33 09 c8 70 ee a2 97 41 9e d9 a5 84 c7 fa 94 81 42 cf d4 76 1d d7 41 3c cc f6 9c 4a 7b 0b ce 6e 6e 3e 32 33 74 33 68 ee 5c 28 af 81 b4 f6 96 d9 ae 84 f3 3e 7e 6d d8 ff 00 74 37 2f 6e a6 12 02 48 f7 09 e7 84 46 a8 1c 18 04 bd 54 c8 13 62 b6 ad 5a 48 02 f3 44 cc 05 61 3c 11 4c 8b fd 91 2e b7 a8 95 fa c3 b7 66 ab 07 73 33 f3 9a 04 39 c1 9f 82 8e e6 b5 30 04 80 24 63 b3 7c 1d a6 d8 14 67 ed 10 e5 fa e7 15 f9 7a 29 1b c2 54 f5 6a 32 cc 56 ee 4b 82 88 2a 18 9e 07 08 ea a8 e0 e5 03 d3 d8 61 84 11 78 b2 8b 4a 6d d8 99 bb 53 03 55 0c c7 ee c4 65 66 6c aa d3 40 92 5f 50 c7 ab ef 44 2f 99 4a 12 4c 0d d1 d4 3d e1 e7 89 a2 e8 0a 62 1e 8d 11 86 c6 54 94 40 fd e4 3c af a6 a0 a7 e8 f4
                                                                    Data Ascii: <+K;.U]3pABvA<J{nn>23t3h\(>~mt7/nHFTbZHDa<L.fs390$c|gz)Tj2VK*axJmSUefl@_PD/JL=bT@<
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: a9 37 03 c7 bb 24 97 57 50 ee 28 3c 90 0c 42 e4 3c d0 73 c8 71 57 d2 bc fd cb a4 91 65 e1 a0 b6 e3 51 54 7a 00 61 ce d4 6c 69 53 0a 4d a5 a2 df 52 73 0d 49 7b 4a 5c a5 bb fb e0 73 c0 ee 29 5b 3c 7c b5 16 b8 68 66 e0 e9 89 39 26 8b 83 ad 85 ae 1b b1 c7 ef 41 7e 9a 89 49 13 99 cf 94 c8 e7 39 4a 45 ce 52 97 29 45 26 06 72 6b cd 3a ec c2 b9 3f d9 3e cb a4 df 81 72 5f 95 87 8c dd 3d 59 33 a6 d4 5b 3e 6e 3f ca d6 1e 4a 2c 19 0f 9d 1d 43 cc 7a 0e 01 6e d2 b9 18 56 af db 46 ad 45 7c 76 c4 ab ea b7 55 1a 69 9b 85 ed 6a 88 16 09 bb 48 43 9a 82 38 8e 0a 6d c5 50 f8 d3 4e 2d 17 62 be 19 24 82 97 15 19 4b ad b2 ad ca 9a 84 9b 9d 19 c8 2a 8a ee c6 6b 2a 42 5a 89 e9 ab 8e ba 11 5f 2e 89 d4 af 0e 3c f1 5e 81 48 b7 a9 e4 ba 35 3a a3 aa 9d 79 a0 82 55 53 49 15 88 0b 0d 65
                                                                    Data Ascii: 7$WP(<B<sqWeQTzaliSMRsI{J\s)[<|hf9&A~I9JER)E&rk:?>r_=Y3[>n?J,CznVFE|vUijHC8mPN-b$K*k*BZ_.<^H5:yUSIe
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: e4 3f 0f b6 5b 61 d3 47 99 0b db 93 aa fa 39 de 2c d9 9e d9 37 fd db ea b8 7d da ba 9a a5 1f 8e 77 45 08 16 4c da d2 9e 2a d1 a6 0a 6a f8 59 64 3b ba b1 dd d2 5d 10 1c 30 e6 82 7e bc cb 28 97 5c d7 13 ab 8a eb 75 70 d5 17 6e ed fd 51 fa ef 9e 39 d3 f7 8e 16 2c cb 2f c5 11 47 0d 49 b9 49 1f 79 06 1e 4c a3 4d e6 7f 74 8c d4 e5 b0 3a 23 34 5c 92 66 1b 33 c3 66 11 f5 35 34 fa 3c 33 3d 91 90 69 a6 9a 9e af 29 c1 10 56 f3 02 f1 08 d3 e6 b1 ef f8 63 35 9e 8a 88 a6 ac fd a7 a2 00 5f 19 67 e5 fb b1 e9 82 f5 09 a9 e4 d9 d0 7e 72 8d c4 bb 73 6a 87 81 a1 8b 62 11 34 f3 2d 65 b3 f7 85 cf fc 30 d4 92 00 de b2 1d f8 14 c0 83 31 c3 ab 18 74 64 b2 53 41 34 47 62 26 7e 39 e9 e7 f5 7a 87 fc 10 9d 03 24 0c 15 47 4c dd ed 3f 0f c9 1e 5d c9 4d d3 b5 8f 62 ab 19 9a 9e 8c 4f 76
                                                                    Data Ascii: ?[aG9,7}wEL*jYd;]0~(\upnQ9,/GIIyLMt:#4\f3f54<3=i)Vc5_g~rsjb4-e01tdSA4Gb&~9z$GL?]MbOv
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: e4 a2 12 75 a5 58 5f c7 3a ee 8a be 02 49 00 aa b9 fa c6 06 5d ad 6d a6 bc 20 a6 34 e2 3d b5 dd 29 55 71 6a b5 09 f3 7d 4c 7e 92 6c b2 44 97 4f 98 83 28 23 25 c5 07 b6 bb 27 68 30 a7 26 bb 85 4f 0c 96 cb cb f2 c0 a7 8f b5 10 bf 28 c8 33 af 20 dd f1 e6 26 88 e9 e0 01 e5 db 16 34 d2 61 23 17 4e a8 26 39 8a aa 94 46 76 1d 47 8a f4 a6 ae 1c 28 c2 c7 d4 6b 27 6a 26 99 99 ca 5a 03 35 84 7c db d4 db 13 7e 29 d4 94 aa 15 3d e2 ac e4 cc 50 97 71 68 c9 04 c0 1b a0 d3 71 26 88 8f c3 fb 70 a8 b8 21 68 5a cf 18 b9 ad bf b8 10 6c e3 40 89 bd 3a 69 11 81 1f 97 c5 82 fa fc 3c b3 38 83 71 f0 ca c4 49 c5 c8 17 45 58 93 54 56 59 36 a1 4f 36 c4 5b 94 98 fb dc 89 31 8b dd f8 9c 82 51 be 8d 7b a8 8c 22 02 42 4d af 45 6c bb 02 58 b5 6b 57 b3 fd 29 eb c4 e4 d4 ab 4f 55 a9 a6 91
                                                                    Data Ascii: uX_:I]m 4=)Uqj}L~lDO(#%'h0&O(3 &4a#N&9FvG(k'j&Z5|~)=Pqhq&p!hZl@:i<8qIEXTVY6O6[1Q{"BMElXkW)OU


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    38192.168.2.549775142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:22 UTC880OUTGET /img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:23 UTC471INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1b0"
                                                                    Expires: Fri, 12 Jul 2024 22:18:23 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="anitivirus.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:23 GMT
                                                                    Server: fife
                                                                    Content-Length: 32237
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:23 UTC919INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 0a 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0b 0e 10 0d 10 0d 0e 0e 0e 10 0d 10 0d 10 0e 0d 10 0e 0f 0d 0f 0e 0d 0d 10 0f 0f 0d 0d 10 0d 0f 10 0e 0f 0d 0f 0e 10 0e 0e 0f 0d 0d 0d 0d 0d 0d 0d 0d 0e 0e ff c0 00 11 08 01 23 01 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 01 02 04 05 06 07 03 09 ff c4 00 53 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1Google#@S
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 62 53 29 4f 5d 4a 1e ff 00 a9 fc 75 fd 2c 4a 65 29 eb a9 43 df f5 3f 8e bf a5 89 4c a5 3d 75 28 7b fe a7 f1 d7 f4 b1 29 94 ac fd 07 a6 f5 6d 1b 17 5a d5 77 b1 22 b3 68 29 a0 c3 58 36 59 0a 23 11 99 91 16 4a 5b 00 53 11 05 2b 64 46 fc 05 b2 50 b4 81 24 5b f0 ff 00 da dd e4 aa 55 27 08 a1 0f 84 4f 31 9a ea 6a 0d ab b5 53 67 50 d5 09 d3 46 d1 d5 69 f6 6e 8e f4 7e c0 6c 63 06 1b ee 12 10 4c 53 60 45 87 b0 ef 31 31 e6 f7 48 17 56 a5 4c 38 80 73 ce 53 06 c0 15 d9 7b 0b 75 3a 1b 99 ba 18 b3 46 9d 47 d3 18 6c 82 ab 05 46 8c f5 2a 34 d8 df 6c d8 8b 81 7b 28 a2 1e 11 4b f4 ba 51 e4 ff 00 f7 50 7f a2 cf 3a 2a b7 8e a7 8c fd 8b b3 9d cb a9 3f e9 e0 fc 88 fe 65 5d ec 8a 5f a5 d2 8f 95 41 fe 8b 1b eb 78 ea 78 df d8 a3 b5 75 3b de 0f c8 8f e6 53 d9 14 bf 4b a5 1f 2a 83
                                                                    Data Ascii: bS)O]Ju,Je)C?L=u({)mZw"h)X6Y#J[S+dFP$[U'O1jSgPFin~lcLS`E11HVL8sS{u:FGlF*4l{(KQP:*?e]_Axxu;SK*
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 80 24 c4 91 7f 0a eb 75 8e a2 2f 25 75 27 95 ce 7d d2 7f 67 a5 5c 1e fb c6 a4 19 01 59 ec e0 9d e2 b3 08 67 94 ce 2d cc 76 28 1d b7 98 b6 da 4f 70 a7 94 49 7b 03 f2 8b 96 b4 c1 19 a2 40 24 19 89 31 79 82 b5 14 b7 77 09 51 d5 41 76 56 d3 ca 1d 51 e5 ad 66 67 09 c8 1c 5d dd 8f 84 22 c6 da ad 35 7e aa b5 03 37 28 34 cd 44 d9 5b 6e d2 b1 a3 64 8e be e3 c7 1c f0 85 71 27 70 98 38 e6 40 ee 3d fe 4e fc 91 46 a1 05 d9 4c 0b 13 06 c4 6a 0f 11 1b 65 67 3b 74 f0 4d 0c 73 b1 14 c0 7f 70 4d 46 80 fb c4 b6 f7 bd ad b5 63 58 ea f2 e8 57 1b 67 a7 de 0a 87 01 21 68 aa 58 1a c5 0d 9d 97 22 f9 5c 2e 61 93 b4 06 c5 ed a6 62 23 7c 97 50 aa d8 96 11 30 04 82 35 d0 69 a9 d9 c6 ae 37 1f 84 75 53 41 b5 98 5e 26 5a 1e d2 e1 97 ba 91 32 32 ed e2 da b2 e7 aa 6d 47 9a 15 fd 4a d4 b9
                                                                    Data Ascii: $u/%u'}g\Yg-v(OpI{@$1ywQAvVQfg]"5~7(4D[ndq'p8@=NFLjeg;tMspMFcXWg!hX"\.ab#|P05i7uSA^&Z22mGJ
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 5e e4 8d aa 27 75 95 d2 d9 bf a8 5d b9 33 33 da 6c b5 83 33 be fc b9 29 85 79 7b fb 97 03 1b 4e db 79 a3 c9 9e 74 12 78 4e d4 92 4c df 53 31 e0 98 5d 67 73 f0 a3 09 85 a5 87 02 32 b5 a2 39 e2 ff 00 5a e6 f2 56 c1 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 5d df 50 9f 87 b4 3f db 3a 5f ff 00 39 19 91 86 ff 00 59 9f 29 bf dc 2d 26 ee fb d9 8b ff 00 a3 57 cc 2b f4 33 ee 79 7e 0d 0f 80 23 fb be bf 9e af 71 7d ca df 0f 9c 57 cf be a9 9e ff 00 d7 f9 bf ba 62 96 f9 bd 5c b1 30 8a 11 f5 ed f8 cd 4b e1 ba ef f8 ae 87 9e 7b 1d ee aa 1f 39 e6 85 d8 3b 13 f7 8f 75 3f ec fe fd eb f3 fb aa fe 8f 05 cd 47 4d a8 d9 28 55 bb d4 ab 36 42 60 4e 16 fb 0a 51 f0 14 c1 44 17 09 4f 0c ed 3b 4e dd
                                                                    Data Ascii: ^'u]33l3)y{NytxNLS1]gs29ZV0L"aD&0L"aD&0L"aD&0]P?:_9Y)-&W+3y~#q}Wb\0K{9;u?GM(U6B`NQDO;N
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 1a 2a 9b d9 06 e7 bb 08 71 c2 a8 de 43 b2 97 65 7f 75 20 44 65 cd f0 85 e2 39 d6 c7 a2 5e 0b ba cd f5 43 ea 69 ac 7a a5 ae 47 18 ba a8 c4 35 04 42 d1 2e 37 8c 87 01 01 0f 11 44 09 14 6c 25 3b 8e f4 d3 c1 57 a9 4d b5 5a de 0b 84 83 20 08 92 26 e7 8c 6d 8d 16 36 2f b2 8d ca c2 54 34 ab d7 0d 70 00 c6 57 1b 38 02 22 18 66 41 06 05 c4 de 21 7a bf 44 7c 0d 4b 50 b1 a2 21 75 35 0a 2a b1 4b b4 6a 77 1f 62 83 d6 5b 28 26 1d 44 10 e3 31 53 5b 32 b0 86 8f 14 43 57 32 3b 09 4e 6c f0 9b 9c da ef 92 08 60 63 5c 6e 25 c5 c0 e5 8e 20 e8 27 8c 00 74 30 bc 96 2b b3 21 82 a5 8b a8 fa 94 ea 3d b5 32 d1 63 5b 51 b1 c2 20 8a 84 b4 02 5a d8 24 83 04 82 01 ba f2 3e b8 7c 1e ef e8 fc d7 da a6 c4 52 ed 8c ac 87 1b ab b6 4a 7d d1 89 13 84 b4 8e 0c 90 b9 3d c8 02 27 69 f2 6f 11 9a
                                                                    Data Ascii: *qCeu De9^CizG5B.7Dl%;WMZ &m6/T4pW8"fA!zD|KP!u5*Kjwb[(&D1S[2CW2;Nl`c\n% 't0+!=2c[Q Z$>|RJ}='io
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 0d de a4 1d d9 36 e7 c8 90 03 b6 68 41 74 78 44 02 38 8c 10 bd d3 a1 1d 3a af 59 fd 04 65 b7 ac 21 9a 1d ea c2 d6 b3 da 8d 87 05 28 54 30 f7 dc 38 e4 64 20 a6 63 69 98 8d f7 98 cd ed 6a ac 18 e2 1c 47 0a 94 09 3a 9c da 4f 3c 42 f0 78 dc 15 5a d8 7d d5 6d 06 13 97 12 d7 10 d1 f0 1a 5f 24 0d b1 20 c7 10 27 45 e7 1e 15 3a cb ea 68 85 41 fa 76 8d a6 aa ce a3 2e 4a 6b 6a 0d b5 71 84 a6 41 32 e8 a4 54 c5 02 9e 31 1c 66 76 00 e3 8e 20 82 0c e2 0b 5a 2a 8a 55 b0 6c ae d6 b0 31 ec 71 68 25 db d8 cc 41 3a 01 1a e9 c7 a0 e1 47 a4 ec 5b 0f 4b 11 ba 27 15 46 bd 5a c5 b4 e0 b9 d4 c3 19 76 d9 92 5d 24 b4 9b 0c 91 6b 1c a2 57 25 f7 43 fa 34 cf 56 87 51 11 02 a7 72 ba 02 bb d6 e4 b0 5a 4b 02 22 d8 56 c2 64 47 09 0c c1 18 08 94 4c 6d 33 9a 4d d0 a0 ea 58 ba b9 84 66 32 39
                                                                    Data Ascii: 6hAtxD8:Ye!(T08d cijG:O<BxZ}m_$ 'E:hAv.JkjqA2T1fv Z*Ul1qh%A:G[K'FZv]$kW%C4VQrZK"VdGLm3MXf29
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: f7 6f d5 00 23 84 d0 f6 06 ed 12 33 06 cf 41 82 ad f0 fd d6 08 3a 4e e6 21 c4 05 d8 ab 0f 1a 58 40 5b 10 b2 08 78 96 51 3b 14 77 48 ef b4 c7 97 35 b8 e2 7d 71 5c 6c 24 83 ce 0b 44 83 c6 0e d0 6c 55 ce c0 69 35 fb 88 c6 d4 68 23 3b 8c 11 37 11 06 0e d1 b0 af af 86 05 81 9d 23 a1 70 24 33 23 a1 c4 4c 44 c4 ed 3c 9a 3d d3 11 e4 9f d7 9b 0d d9 f7 65 b9 0d f3 9c ad f6 1a 08 c5 ee a4 ff 00 fd 0e f3 ea 28 b9 9a 75 d3 d3 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 2e ef a8 4f c3 da 1f ed 9d 2f ff 00 9c 8c c8 c3 7f ac cf 94 df ee 16 93 77 7d ec c5 ff 00 d1 ab e6 15 fa 19 f7 3c bf 06 87 c0 11 fd df 5f cf 57 b8 be e5 6f 87 ce 2b e7 df 54 cf 7f eb fc df dd 31 4b 7c de ae 58 98 45 08 fa f6 fc 66 a5 f0 dd 77 fc 57 43 cf 3d 8f 31 89 a3 f3 9e 68 5d 87 b1 3f 79 37
                                                                    Data Ascii: o#3A:N!X@[xQ;wH5}q\l$DlUi5h#;7#p$3#LD<=e(uD&0L"aD.O/w}<_Wo+T1K|XEfwWC=1h]?y7
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: ac 6f 98 6e 4d 4f b1 f8 a7 b7 5c ac 37 55 64 f1 03 44 fd 20 f8 f4 ac 6f 98 6e 4d 4f b1 f8 a7 b7 5c ac 37 55 64 f1 03 44 fd 20 f8 f4 ac 6f 98 6e 4d 4f b1 f8 a7 b7 5c ac 37 55 65 b8 e8 66 8d a3 52 bb 4e ea c7 5d 33 a7 6a bd a0 06 16 99 c0 67 5d a0 e1 13 e1 d8 b8 0a 42 22 78 67 7d a6 76 cb b4 eb e1 d8 e0 e0 d7 d8 83 7c bb 2f b0 ac 4c 66 1b 76 31 58 7a 98 77 3f 0c 03 da e6 92 05 59 87 02 0c 4e db d9 4b df b9 fb 5f 82 84 04 f7 c8 d2 50 ef e7 db 59 e9 04 67 a7 dc 61 18 56 8e 9f 38 ae 23 ea 90 fc fb bb 59 c3 68 a4 7a e8 b0 a9 65 9b d5 cb d3 08 bf 3d 7c 35 ff 00 08 ff 00 f7 d7 ff 00 b4 74 57 3c 86 ee f7 54 ff 00 dd ff 00 8a fa 07 d4 c7 fd 0c 5f 4e 1f ff 00 bd 47 9c f3 2b b3 a6 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 5d 1f 40 ba bc b3 a9 be 6b d3 5c 31
                                                                    Data Ascii: onMO\7UdD onMO\7UdD onMO\7UefRN]3jg]B"xg}v|/Lfv1Xzw?YNK_PYgaV8#Yhze=|5tW<T_NG+0L"aD&0]@k\1
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: ea 5e a8 85 0e ac 7a 95 76 be 5a 08 65 7b 6a 8e 72 f8 c5 45 c2 ea ad 33 01 4c 8e d2 b0 18 e2 8e fd ad 54 6d 27 52 6e 1e 9b da 05 27 3c 02 6c 1c c7 5d a5 91 ae 5e e6 2c 6d 36 04 4e 16 e7 0c 7e 19 f4 f1 b8 9a 0f 7b 9d 41 b4 9e d6 e5 2e 6b e9 bb 82 60 91 c1 a8 00 25 d3 67 13 63 69 e6 97 4e ad 8d 3d 5a 58 ea 14 d3 34 35 2b 2c 1b 36 01 a8 45 ba b6 81 22 4e 58 c0 30 b9 a9 35 90 8a 4b 6e 35 40 cc 18 c4 e5 87 d2 a7 5a 9d 26 e7 03 7b 15 5a 73 08 91 51 e1 f9 80 1a c6 5c b9 4c 78 04 4e d9 d5 31 58 7c 6b f1 ee c3 d4 76 fb 4a 98 c8 c2 d7 ba 9b d8 5d 0c 71 96 8c ae 0e 92 e1 30 e9 05 a6 16 e3 b7 24 b4 5a 74 6b 5f d1 b9 95 ae dd 23 8d 4e aa 26 0d 05 3c 2a 62 57 6a 85 e9 4f 32 22 0a 20 39 67 11 b4 49 77 6d 99 35 1c 2a 51 a4 1a f6 0c a1 c0 e6 02 6e eb 41 2d 24 4e b6 22 f1
                                                                    Data Ascii: ^zvZe{jrE3LTm'Rn'<l]^,m6N~{A.k`%gciN=ZX45+,6E"NX05Kn5@Z&{ZsQ\LxN1X|kvJ]q0$Ztk_#N&<*bWjO2" 9gIwm5*QnA-$N"
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: e7 6f f9 5b 1f 57 8d ea a7 24 f5 14 f5 ee 17 bf 33 c6 33 d2 4f 15 6c fb ce df f2 b6 3e af 1b d5 4e 49 ea 29 eb dc 2f 7e 67 8c 67 a4 9e 2a d9 f7 9d bf e5 6c 7d 5e 4e f5 53 92 7a 8a 7a f7 0b df a9 f8 c6 7a 49 e2 ad 9f 79 db fe 56 c7 d5 e4 6f 2f e4 9e a3 f8 27 af 70 bd fa 9f 8c 67 a4 9e 2a d9 f7 9d bf e5 6c 7d 5e 37 a7 f2 4f 51 fc 13 d7 b8 5e fd 4f c6 33 d2 4f 15 6c fb ce df f2 b6 3e af 1b d3 f9 27 a8 a7 af 70 bd fa 9f 8c 67 a4 9e 2a 59 f7 9d bf e5 6c 7d 5e 4e f5 53 92 7a 8a 7a f7 0b df 99 e3 19 e9 2a 47 45 2c fb ce df f2 b6 3e af 23 7a a9 c9 3d 45 3d 7b 85 ef d4 fc 63 3d 25 5f 15 6c fb ce df f2 b6 3e af 27 7a a9 c9 3d 47 f0 4f 5e e1 bb f3 3c 63 3d 24 f1 52 cf bc ed ff 00 2b 63 ea f2 37 a7 f2 4f 51 fc 13 d7 b8 5e fd 4f c6 33 d2 4f 15 6c fb ce e7 f2 b6 3e af
                                                                    Data Ascii: o[W$33Ol>NI)/~gg*l}^NSzzzIyVo/'pg*l}^7OQ^O3Ol>'pg*Yl}^NSzz*GE,>#z=E={c=%_l>'z=GO^<c=$R+c7OQ^O3Ol>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    39192.168.2.549777142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:22 UTC802OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes,gapi_iframes_style_bubble/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:23 UTC915INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                    Content-Length: 188061
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 15:00:14 GMT
                                                                    Expires: Fri, 11 Jul 2025 15:00:14 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 06 Jun 2024 15:21:04 GMT
                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                    Vary: Accept-Encoding
                                                                    Age: 26289
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:23 UTC475INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 31 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 68 61 2c 69 61 2c 6e 61 2c 6f 61 2c 76 61 2c 77 61 2c 42 61 3b 62 61 3d 66 75 6e
                                                                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);var ba,ha,ia,na,oa,va,wa,Ba;ba=fun
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45
                                                                    Data Ascii: n a;a[b]=c.value;return a};ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw E
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 77 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e
                                                                    Data Ascii: efined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};va=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};wa=typeof Object.assign=="function"?Object.
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 61 3f 61 3a 5f 2e 46 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 5f 2e 46 61 29 28 62 2c 63 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 6e 61 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 50 66 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 29 7b 72 65 74 75 72 6e 20 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 68 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 68 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 74 68 69 73 2e 50 66 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73
                                                                    Data Ascii: a?a:_.Fa?function(b,c){try{return(0,_.Fa)(b,c),!0}catch(d){return!1}}:null});na("Promise",function(a){function b(){this.Pf=null}function c(h){return h instanceof e?h:new e(function(k){k(h)})}if(a)return a;b.prototype.zP=function(h){if(this.Pf==null){this
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 66 28 74 68 69 73 2e 47 61 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 60 22 2b 68 2b 22 60 22 2b 6b 2b 22 60 22 2b 74 68 69 73 2e 47 61 29 3b 74 68 69 73 2e 47 61 3d 68 3b 74 68 69 73 2e 47 66 3d 6b 3b 74 68 69 73 2e 47 61 3d 3d 3d 32 26 26 74 68 69 73 2e 52 65 61 28 29 3b 74 68 69 73 2e 63 38 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 52 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 4a 63 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6d 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6b 2e 65 72 72 6f 72 28 68 2e 47 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 63 61 3d 66 75 6e 63 74 69
                                                                    Data Ascii: f(this.Ga!=0)throw Error("c`"+h+"`"+k+"`"+this.Ga);this.Ga=h;this.Gf=k;this.Ga===2&&this.Rea();this.c8()};e.prototype.Rea=function(){var h=this;d(function(){if(h.Jca()){var k=_.ma.console;typeof k!=="undefined"&&k.error(h.Gf)}},1)};e.prototype.Jca=functi
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 73 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 79 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 73 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e
                                                                    Data Ascii: c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.sa(h),n=m.next();!n.done;n=m.next())c(n.value).yy(k,l)})};e.all=function(h){var k=_.sa(h),l=k.next();return l.done?c([]):new e(function(m,n
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 6c 29 26 26 6e 2e 67 65 74 28 6d 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 48 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 73 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73
                                                                    Data Ascii: l)&&n.get(m)==4}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Ha=(h+=Math.random()+1).toString();if(l){l=_.sa(l);for(var m;!(m=l.next()).done;)m=m.value,this.s
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e 74 66 29 2c 74 68 69 73 5b 31 5d 2e 6e 6c 2e 6e 65 78 74 3d 6d 2e 74 66 2c 74 68 69 73 5b 31 5d 2e 6e 6c 3d 6d 2e 74 66 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 74 66 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 74 66 2e 6e 6c 2e 6e 65 78 74 3d 6b 2e 74 66 2e 6e 65 78 74 2c 6b 2e 74
                                                                    Data Ascii: this[1],key:k,value:l},m.list.push(m.tf),this[1].nl.next=m.tf,this[1].nl=m.tf,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.tf&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.tf.nl.next=k.tf.next,k.t
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 6c 3d 6b 2e 6e 65 78 74 3d 6b 2e 68 65 61 64 3d 6b 7d 2c 68 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 6e 61 28 22 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 46 61 7d 29 3b 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 47 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72
                                                                    Data Ascii: l=k.next=k.head=k},h=0;return c});na("Object.setPrototypeOf",function(a){return a||_.Fa});na("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=Ga(this,b,"endsWith");c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var
                                                                    2024-07-11 22:18:23 UTC1390INData Raw: 69 7a 65 3d 74 68 69 73 2e 41 61 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f
                                                                    Data Ascii: ize=this.Aa.size;return c};b.prototype.clear=function(){this.Aa.clear();this.size=0};b.prototype.has=function(c){return this.Aa.has(c)};b.prototype.entries=function(){return this.Aa.entries()};b.prototype.values=function(){return this.Aa.values()};b.proto


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    40192.168.2.549780142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC897OUTGET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/w72-h72-p-k-no-nu/fACEBOOK+VIRUS.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC474INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ae"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="fACEBOOK VIRUS.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 2529
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC916INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 0a 0a 0a 0d 0b 03 04 0b 0b 0e 08 0b 0d 08 10 0d 08 0d 08 08 08 08 09 0b 08 08 0f 0f 0a 0d 08 0a 08 0b 0e 08 08 0f 08 08 08 0a 08 08 08 14 09 0d 0e 08 0a 0d 0d 0a 08 0e 08 09 0b 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0e 10 0e 10 0d 10 0d 0d 12 0f 0e 10 0d 10 10 0f 0f 0f 0d 0d 0d 0d 0d 0f 0f 0d 0f 0e 0e 0d 13 10 0f 0d 0f 0d 0d 0f 0e 0f 12 0e 12 0f 0f 12 10 0f 0f 0d 10 ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 09 07 ff c4 00 3c 10 00 02 01
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH<
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: de f7 f0 a2 13 37 af 7e d1 07 29 97 14 42 f3 35 d2 ce 59 67 94 46 c5 19 59 58 37 55 74 20 6c d8 aa ad e8 c1 12 e0 89 30 44 46 08 82 07 c0 60 8b e4 df db 56 9a 09 0c 75 05 3d eb 20 f6 65 d5 8a d4 34 6e 52 bb 1a 6f 02 a2 38 d9 94 98 93 4a a8 a7 ef e9 8c 4d 30 c7 31 3b fc 85 c2 dd 63 77 c2 5d 3b b6 bd 26 a3 aa 2b ea 57 35 4b 14 1a 27 cc 26 67 a8 0a 91 bb 13 69 f7 4b ef 1a 3e 91 e2 66 29 aa 9c d6 d3 55 56 8f 6e d9 0b aa ab 65 35 75 ee ea d8 4f 75 de 07 69 74 9a 62 91 76 61 75 2a d4 e0 2d e4 d1 62 14 a9 56 37 a4 36 43 81 15 13 7c 7b ce 84 1c ab 7d e9 cc 16 8b 77 a7 c1 fd c0 57 32 3d b0 65 ea 33 84 a5 9d 85 34 41 66 02 9a 5f 5d de 9e e5 bf 84 96 86 ef c4 d3 70 eb dd 9a 80 82 61 f4 a4 44 c5 7c 13 ef 48 8b e6 f8 4e 66 ff 00 d0 3e f7 e5 2a 36 ed c3 48 1e f6 a9 e4
                                                                    Data Ascii: 7~)B5YgFYX7Ut l0DF`Vu= e4nRo8JM01;cw];&+W5K'&giK>f)UVne5uOuitbvau*-bV76C|{}wW2=e34Af_]paD|HNf>*6H
                                                                    2024-07-11 22:18:24 UTC223INData Raw: cc 55 6a 69 bc 0d a0 d2 f2 69 94 87 b4 2f d4 b4 54 63 4c 92 2e 26 09 ee a9 f4 fc 31 d0 b0 3c 9d c5 7b bf e8 e9 f6 5b 0d 02 ed ee 54 59 1e cf 78 7e 99 94 c8 05 da 22 f6 2a 66 ee a0 b1 04 8b da 09 e9 71 88 c5 3c 67 9b ca 96 02 7a f0 3e 90 26 32 fd 7f 3c 5e 73 94 e5 85 30 e0 fd 2a db 7f 66 31 bc c3 11 20 88 20 da 44 ab 74 20 ec 71 39 ae 99 95 6c 0b 97 5d e1 14 7e 6a a7 d3 ed 8f 25 b5 d2 11 e1 14 be 6a a7 d3 ed 85 b4 84 c7 d0 b2 c6 26 a9 31 d2 40 30 7a 6d b7 5d c8 db e3 8b 6d 21 3b c1 e8 fc c3 fd 3f ec 61 6d 21 1e 0f 47 e6 5f e9 f6 c4 b6 ac 23 c1 e8 fc cb fd 3e d8 5b 48 47 83 d1 f9 97 fa 7d b0 b6 90 8f 07 a3 f3 2f f4 fb 61 6d 21 1e 0f 47 e6 5f e9 f6 c2 da 42 ff d9
                                                                    Data Ascii: Ujii/TcL.&1<{[TYx~"*fq<gz>&2<^s0*f1 Dt q9l]~j%j&1@0zm]m!;?am!G_#>[HG}/am!G_B


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    41192.168.2.549781142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC646OUTGET /img/b/R29vZ2xl/AVvXsEgV-PVMCwC_CenusvDHj0IBpJEYyasKJqmfJDK0u7e6M6xdfOu84rH_Jo0xdHGPePK139JvcUGXvVNv4ltXzthCkImPLzkYc0OoeyNito5HGAO3ANHKdPMpwtXa_MuDP39dD8TgePH68hg/s400/SSL+encryption_jpg_99969.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC485INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1c0"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="SSL encryption_jpg_99969.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 14882
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC905INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0b 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 6e 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 09 ff c4 00 57 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GooglenW
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: c4 f9 fa 63 f5 e1 04 2c 2e 67 e9 59 10 99 e9 23 d3 e4 b2 74 98 f2 ba 60 26 3c fe 69 d3 4e 9c 5c d9 34 94 99 8c bf 2e 63 8e 16 a0 de 29 13 3d 35 81 81 05 84 b1 8c 29 99 11 00 58 09 19 99 10 44 08 f4 6b a4 63 8d 55 d7 67 4b 4a 15 eb 6f 98 4a 88 5b 66 fd 87 44 e4 eb 67 6a aa 1a 79 83 72 f6 2a d5 37 f8 3d a9 71 5a 5c 5d 54 2a 45 46 55 d4 72 0d 02 7a e1 a2 61 2a 18 91 d5 87 a1 48 ff 00 1d fd 79 6f dd 5a d3 4d 39 ca b7 4c 27 17 4a 7f 91 3b 4f ee 1f a0 72 6c fb 0a ea 4a 97 15 ac e5 53 49 e6 b5 7e d6 be 4f 3b 04 f6 19 6e e5 8e 43 51 b4 79 db f2 cb 16 2c 53 4a e8 5b bd 07 57 bd f8 bb e8 b9 4e b8 ae 65 ea 7a b8 7b 96 8a 67 74 75 de 00 d0 f4 89 82 fd 85 3d a1 6b 92 76 56 4b 69 73 ae 12 79 db 37 b7 b2 37 9f ce fb 56 c2 8a fb 57 29 cd fd b9 eb 66 cd 9f f4 7d 5b 96 7c
                                                                    Data Ascii: c,.gY#t`&<iN\4.c)=5)XDkcUgKJoJ[fDgjyr*7=qZ\]T*EFUrza*HyoZM9L'J;OrlJSI~O;nCQy,SJ[WNez{gtu=kvVKisy77VW)f}[|
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 0f af 68 53 56 b5 9c bd 75 95 95 94 ee ef 68 4e 03 6c 80 ee cc 6f b3 f3 77 79 fc f4 f6 36 56 9d f4 c7 ed 5b 55 d1 bd 1d 29 ca ec e3 69 f2 7f 74 fe dd d5 cd 2f d5 bf 4e c9 9a 1f 97 56 5c 50 31 20 8c 98 ab 80 ad 94 55 a0 80 31 5b fe 57 10 46 66 66 27 52 91 e1 0a ff 00 59 d9 39 35 76 16 55 59 da 51 15 67 4c f1 4f 4f 7b db ef 3e 56 53 68 ab 6a 36 7e 7e 7c 0e 13 9d d5 69 98 ee af 50 18 91 de 89 18 22 e2 0c 41 c4 44 ce ec 44 44 69 a4 c7 3f 3f 46 3f 49 4a ba 19 e2 93 25 97 0c c0 08 14 69 22 3b bd 3a c9 44 73 09 eb 1a 79 25 1d 11 a6 b1 1a 46 b3 a6 b3 ce 03 68 c2 ab 65 b5 8f 2c b4 9d 22 27 77 cf 03 e4 eb e5 41 44 6f 04 6b 1e 71 29 89 e7 d3 1d 13 42 51 d4 b9 1d db 85 65 d9 82 ec bd 72 da e5 5d f4 ec 08 c6 f9 42 6c 42 f7 8c 42 67 53 91 95 00 90 c4 f9 4b 26 44 6b 33
                                                                    Data Ascii: hSVuhNlowy6V[U)it/NV\P1 U1[WFff'RY95vUYQgLOO{>VShj6~~|iP"ADDDi??F?IJ%i";:Dsy%Fhe,"'wADokq)BQer]BlBBgSK&Dk3
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 4f ab 5e ed d7 bd fe 1a c5 97 f8 8b d1 4f 41 a3 59 60 88 9f 83 2f 64 fa bd e8 ff 00 f3 af 7a 34 f9 ff 00 d3 8c bf d4 39 7b 5f bd 7a 69 e8 5d 1a c7 04 58 da f8 34 b6 4e 5c b5 cd 5b b2 24 a7 1c c4 de bd 3c e0 68 88 e9 77 36 90 c9 8e 6c 74 d6 4e d1 88 56 89 7f b6 9e 85 d1 6c 5f f1 5c 8b 88 f8 2f 36 3f a9 db ed b7 7d f6 3a 6b 3f 69 c4 77 b3 fe da 7a 11 e4 76 5c 2b 90 f1 5e 6c 7f 53 b7 db 6e fb dc 4d 67 ed 2f 13 e9 a7 a1 34 4b 2e 15 c8 78 af 36 3f a9 db ed b7 7d f6 1a cd da 5e 27 d3 4f 41 a2 59 70 ae 42 7e 0b cd 8f ea 76 fb 6d df 7d 86 b3 76 97 89 f4 d3 d0 68 96 5c 2b 91 4c 7c 17 3b 1f d4 ed f6 db 9e f7 0d 67 ed 2f 13 e9 a7 a1 ad 12 cb 85 13 e2 ba d8 fe a7 6f b6 dd f7 b8 6b 37 69 78 9f 4d 3d 06 89 65 c2 b9 0f 15 de c7 f5 3b 7d b6 ef bd c4 d6 6e d2 f1 3e 9a 7a
                                                                    Data Ascii: O^OAY`/dz49{_zi]X4N\[$<hw6ltNVl_\/6?}:k?iwzv\+^lSnMg/4K.x6?}^'OAYpB~vm}vh\+L|;g/ok7ixM=e;}n>z
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 6a 37 a5 ee 70 49 2a da de ba 69 52 17 46 54 61 57 7e b3 24 e0 eb 32 09 27 11 25 0f 38 8d 53 74 7b 88 d9 f4 42 15 30 23 1e 81 88 fd 51 8a 0f 4d 30 03 4c 00 d3 00 34 c0 0d 30 04 c4 60 0c 5b e3 f2 a4 ff 00 77 b5 fe a5 4c 01 73 98 1e 80 53 ac c6 82 53 a8 c6 a5 11 a7 3c 8c 68 5a 94 74 c0 ee 96 b3 e6 9c 62 b6 95 2d b0 7e 7b ec 07 28 3b 47 95 52 ef 7a 6a b7 98 19 df a4 b7 e7 f7 4b 3a b2 a6 54 b0 9b 8c 06 9e 5b 9a 07 1f 2e b4 24 b4 85 b4 56 06 d5 ad 2f 01 df 39 03 dd f4 d9 d3 4b 74 27 72 d9 f8 fa f3 33 5d c8 e9 7b 51 cb de d3 44 66 32 a1 52 ac 56 c8 eb db cb e9 ab 2e bb 69 39 a5 c6 52 8b 0f 6a b3 06 4a 05 6b 4d 8e 2d 78 a4 da ea b2 50 a1 29 15 c9 c0 97 3a 94 3a b1 4f 1d df f2 4a 6f 69 6e ff 00 93 29 94 72 f7 9e e6 77 96 ac be 0a ad 17 e7 e5 51 76 ae e5 77 c0 bc
                                                                    Data Ascii: j7pI*iRFTaW~$2'%8St{B0#QM0L40`[wLsSS<hZtb-~{(;GRzjK:T[.$V/9Kt'r3]{QDf2RV.i9RjJkM-xP)::OJoin)rwQvw
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 80 1a 60 06 98 01 a6 00 69 80 1a 60 06 98 01 a6 00 69 80 1a 60 06 98 01 a6 00 69 80 1a 60 06 98 01 a6 00 8c 00 c0 1a 56 df ec ba d9 13 61 cf 84 a9 29 2e 24 90 c1 0f 0e 35 23 92 99 2e 68 d3 58 98 8d 71 b5 52 a6 87 4e e6 67 35 a8 cd 38 d6 4f b1 d9 40 58 dc 87 de 5c 28 eb 4a 8e c2 6c 8d 32 6b a7 44 c2 4d 91 00 66 b3 30 1f 94 22 15 36 40 46 06 44 a3 1f 96 c8 ff 00 4f f6 6e 4b 94 69 16 34 ae f1 39 5e d3 6b cf d9 98 e9 b8 fa d6 dd a1 94 d7 66 ac ea 6b 37 e0 75 08 e4 e9 62 52 1d f8 10 65 00 b2 19 04 ef 94 16 b2 00 71 33 24 42 5b a5 ba b2 e6 2d 0b 48 e6 9d 3f 5c ed e5 b6 f7 9f 19 50 db 96 53 99 ec 22 d0 04 d7 5c 05 00 8c 91 9b 16 a1 88 04 8c eb 33 25 31 e4 ad 71 3e 7f 24 7a 34 8e 69 af 28 71 29 29 2a a1 cc 9e 95 79 38 16 84 18 db e2 2d 83 ac 14 02 cc 48 67 9f a7
                                                                    Data Ascii: `i`i`i`Va).$5#.hXqRNg58O@X\(Jl2kDMf0"6@FDOnKi49^kfk7ubReq3$B[-H?\PS"\3%1q>$z4i(q))*y8-Hg
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 24 62 da 0b 9e 51 79 6e cc ea 58 cb 0a b6 5c c7 d5 b5 95 ba ed 84 2e 9e 63 6a c7 1d 6a 73 62 aa ad 21 62 8a e6 32 2b 19 8b 6b 06 96 f6 82 24 65 0b 99 47 ef bf 61 6e 2d 0b ba 1f 34 03 6a 8f 66 ae 9b 50 aa 46 d0 af 17 4c 66 6d 16 5c 25 c0 7b a8 22 bb 12 a9 bf 23 e5 39 6c 1f 07 df 36 29 21 58 8e 25 5f b9 93 7c 17 39 27 2f 19 8d 87 a2 b1 64 77 28 13 d3 0e 83 6a ac bc d1 c3 ce bc 18 d0 b3 bb 58 6a 2c 5c 81 3b 88 68 dc 6c 9a 4a 1b 22 b0 e1 31 b0 c4 fb 39 db 8d 57 32 ee b6 cc 6b 22 83 af e4 13 48 b3 1b 55 d1 5d 6d 75 a8 28 1b 36 72 f4 0a 8c 1d 41 2d 0b ab 0b 6d b0 c4 9a f8 10 ba 84 11 6a 58 c1 09 27 79 d9 a8 47 d3 8e 0d 26 63 d1 33 18 db 47 22 8c 00 c0 0c 01 8b da 9b cc 55 4b 6d 4c 6a e5 54 b4 e5 46 ee fe ad 5a 0c d7 1b 9d 27 a9 88 f9 1d 07 f9 bc fa 96 32 cd 18
                                                                    Data Ascii: $bQynX\.cjjsb!b2+k$eGan-4jfPFLfm\%{"#9l6)!X%_|9'/dw(jXj,\;hlJ"19W2k"HU]mu(6rA-mjX'yG&c3G"UKmLjTFZ'2
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 0e bd cb bd f3 56 51 75 8b 63 56 40 b1 99 34 ce eb 60 38 ab e2 42 e7 a0 58 4b de 11 22 91 11 99 89 23 08 89 28 e7 54 a5 72 3a 2f 33 e7 dd 8b e5 05 c7 72 9a 2b e6 46 e0 9b ed 4a 38 96 56 73 5a 46 d3 ca d5 4b c2 b1 78 dd 73 2b 21 c0 95 a9 a7 34 e5 73 05 2a 98 e2 63 cd de 24 d5 2d a9 7b 8e 8a 89 d8 74 6e 55 39 77 cc 72 ec d2 56 bc ad 8e ca 97 97 58 96 5c 2d f5 aa 33 59 09 b1 4d 26 f5 8d 86 26 af 06 bb 92 f7 45 37 08 36 c5 5d d9 39 df 5c fa 93 da 73 cd 66 bc 5d d5 f9 9c 8d e8 1c 89 64 da 34 b8 ec 50 da b6 c7 15 92 4f 1d 60 29 0c a3 7f bd 5a b8 f9 13 9d 2e 3a 4d 31 de 21 26 50 0a 3d a5 2c 95 2c db 91 f4 bd 5b 30 60 06 30 51 06 02 71 05 12 05 10 51 13 10 42 5a 10 94 44 f3 89 44 4c 4e b1 38 b1 fd 98 3d 70 34 30 03 00 30 03 00 30 03 00 63 1d 1f 95 23 fb b5 af f5
                                                                    Data Ascii: VQucV@4`8BXK"#(Tr:/3r+FJ8VsZFKxs+!4s*c$-{tnU9wrVX\-3YM&&E76]9\sf]d4PO`)Z.:M1!&P=,,[0`0QqQBZDDLN8=p4000c#
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 6f 02 66 26 75 e9 8e 98 e6 d7 4d 63 10 1e 9c 0b bf 37 53 f6 96 ba 7d 1f cd f1 01 61 6b 37 7a e1 64 43 54 d6 76 55 58 89 2d 69 90 93 1b c1 29 d4 95 01 bc a2 d3 7c 26 62 63 42 19 d2 47 5c 08 cc dc fe 3d 5e af d1 81 06 f6 35 00 8d ec 50 4e b8 01 ae 00 6b 80 11 ae 00 6b 80 1a e0 08 92 c0 13 ae 00 41 60 06 b8 01 ae 00 dd 27 0d a8 1f 33 6d 2f 73 05 96 e6 ad bf 0a ca d9 25 98 26 ca ee b7 7e 2f d7 ac 36 2b 58 65 51 88 a6 c9 2d d3 4b f8 7a 5d 50 cc ba 66 61 7c f1 8f a7 67 97 55 4d 93 b2 53 1e fb bd f0 70 ee ef 93 7c e5 17 b9 a3 2e cc ee 15 e7 95 a0 b0 40 85 ef 21 bc 1e 6a c7 bc 92 89 11 d6 4d 62 76 40 0a 67 78 02 e5 9d c9 59 1c 10 fc 75 7a 96 7a 13 83 56 77 71 6e 5c 42 d8 ef bc c2 25 ea b0 a3 91 9a 40 43 df 20 f0 92 af b9 48 7b cb 70 5d 3a 2e 97 7b a9 c7 04 c7 2d
                                                                    Data Ascii: of&uMc7S}ak7zdCTvUX-i)|&bcBG\=^5PNkkA`'3m/s%&~/6+XeQ-Kz]Pfa|gUMSp|.@!jMbv@gxYuzzVwqn\B%@C H{p]:.{-
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: f1 b1 fd 42 fb 4b f6 f1 67 c8 ad 21 de 76 3f a8 5f 68 3d bc 33 bc 8c c2 11 46 c7 f5 4b ed 87 b7 88 9b 91 08 77 8d 8f ea 17 db 0d 3f fd f1 2f 9d a6 ae 44 4e 5a ff 00 9b d7 eb 95 4f 4f af 7b fc 34 d2 63 a7 d1 85 e6 4a 67 2d 77 cd 47 fe 8f fc f1 97 26 84 e5 8e f9 a8 ff 00 d1 8f fe 58 d5 4b 38 49 3e 0d 74 7f b2 d3 ea 95 47 ff 00 2f d5 f8 d6 31 27 9f 82 5b f3 73 fa 24 34 e8 d7 9b ca e8 fc 73 4f 36 2a 32 c7 82 5d f3 73 f6 97 ed e2 14 9f 03 bb e6 e7 ed 2f db c2 00 f0 3b be 6e 7e d2 fd bc 20 08 ca 1d f3 53 f6 95 ed e2 a0 27 27 77 cd 4f da 57 b7 8a 08 f0 3b be 68 be d2 bd bc 01 3e 08 77 cd 4f da 57 b7 80 1e 08 77 cd 4f da 57 b7 80 22 32 87 7c d4 fd a5 7b 78 02 7c 10 ef 9a 9f b4 af 6f 00 47 81 dd f3 45 f6 95 ed e0 09 f0 43 be 6a 7e d2 bd bc 00 8c a1 df 35 3f 69 5e
                                                                    Data Ascii: BKg!v?_h=3FKw?/DNZOO{4cJg-wG&XK8I>tG/1'[s$4sO6*2]s/;n~ S''wOW;h>wOWwOW"2|{x|oGECj~5?i^


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    42192.168.2.549788142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC628OUTGET /img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC467INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1b6"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="ramnit.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 12559
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC923INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 0a 08 0a 0a 0a 0a 08 0a 08 08 08 0a 08 0a 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 0a 08 08 0d 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 c0 01 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 04 05 03 06 07 02 01 08 00 09 ff c4 00 40 10 00 01
                                                                    Data Ascii: JFIF*ExifII*1Google@@
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: b1 f5 44 f2 72 a3 fa 88 0a 9d 4e 72 3f 3e 7c 34 90 0d fe fe 6a 1a 39 3b 60 31 35 38 6e fd 79 a5 e4 5d c6 cf 0e a6 4a c8 bc 62 78 35 35 f9 a1 30 91 89 14 6d 40 47 35 50 fd 4f 25 b5 31 ea a9 22 52 a1 a4 0d 53 b6 7e 28 4d 59 74 1f 2f aa b9 dc 2a f5 24 79 27 ab b9 dd 75 51 35 63 d9 4d 5d dd 47 6e a4 a8 8c a0 ea c1 d5 47 c8 5b a8 6c 1d 51 df e2 a9 2c 85 a3 11 84 b6 a1 ef f1 43 79 42 a8 0c e0 56 2e a1 65 27 a8 c6 0d 57 e0 ad de ce e8 14 d9 ef b2 aa dd 16 51 a2 56 c6 ba ab 9d 16 3f 3c 05 5f 92 c9 44 31 25 94 76 2e 81 9f 26 b9 c8 b2 03 8f 20 a8 e4 5d 21 6c cd 3e fc 94 29 d3 2f d4 59 16 91 7e 48 cb 29 75 1d 0b e3 d2 15 be 53 ba 81 46 a5 10 a7 e5 3b a8 be 2c 91 16 c5 97 7c a5 ba 10 7a 22 11 a3 98 ef 8c e8 44 28 bd 8a fc 66 87 18 85 73 20 5b 36 fb a1 1c 26 99 36 bf
                                                                    Data Ascii: DrNr?>|4j9;`158ny]Jbx550m@G5PO%1"RS~(MYt/*$y'uQ5cM]GnG[lQ,CyBV.e'WQV?<_D1%v.& ]!l>)/Y~H)uSF;,|z"D(fs [6&6
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 97 f1 38 72 3c 37 b3 7c ee aa 2e a7 6c 7d 31 a7 f8 45 ff 00 ba cf 17 f8 d9 4d 11 d8 8a a0 d0 e1 70 2c 05 80 56 48 e4 c5 d1 61 71 34 9f 3f 87 45 cd 20 bd a8 1a 5a 9b 7f 62 14 b4 19 4c f6 25 2f ef a2 a5 d9 6f 91 fa 22 8d 25 6d 95 5c 53 0d 19 b2 78 64 8c ef 85 47 04 83 b9 68 61 29 57 3c fe 85 4a 56 72 91 60 a7 d5 6e 47 65 2f 1a 97 92 eb 23 45 c2 4a 6e e0 67 ba 14 b8 e9 a1 98 e7 65 8a 42 19 29 29 f1 17 a1 b8 f2 68 6d 2f 0c 84 9c b8 83 51 e5 58 74 39 a2 16 5e 5e 18 d4 39 08 32 56 b1 94 a3 e1 31 b8 f2 10 de 0d 69 21 93 88 31 1c e1 30 ab 89 29 f1 5a d8 cc 73 06 b2 b3 dd 29 2c 2c 69 64 18 4a 55 50 1c 28 2a 91 60 90 9d d9 0a 41 54 b4 58 64 a3 04 bc a5 5a 2e 86 0d 28 4d 86 89 38 80 83 d8 2a 39 12 48 12 90 73 11 9a 8d d1 7d 28 f1 16 27 9f 7e 30 bb a0 4e c5 6a 6a 6f
                                                                    Data Ascii: 8r<7|.l}1EMp,VHaq4?E ZbL%/o"%m\SxdGha)W<JVr`nGe/#EJngeB))hm/QXt9^^92V1i!10)Zs),,idJUP(*`ATXdZ.(M8*9Hs}('~0Njjo
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 3b 92 9b 21 61 67 e2 ff 00 06 ae 2e 49 63 95 ac 5a cb 03 37 18 d7 c5 c8 4d 0f 64 ab 8b 17 37 1a 8d 2c 79 93 1d d3 eb 41 65 e4 c4 d0 dc 66 99 68 a6 d5 7b a4 f2 26 18 f9 ca 24 c2 fa 8d 1e 35 bb 16 c7 8d ed 56 b3 a8 5e f6 34 f6 ec 3e 89 88 81 14 d4 20 11 96 3d cd f7 10 98 8a 17 91 47 ad 4f 44 bd 89 63 bb f0 9b ff 00 e2 e1 f2 56 d9 ca be c8 24 6b cf 66 41 86 2d fd c1 c7 e0 48 29 ac 5e 7c 00 9a fe 4b 05 17 5a c7 76 d7 3f f6 04 11 ff 00 94 57 10 3d ca d9 2f da 22 24 d3 f5 a9 83 8f 40 22 bb 97 e2 66 3d 30 17 ff 00 e0 82 5b 0f 1b d8 b7 dc 84 9a 8a 0b 5f 40 8f d1 93 b3 04 7e 29 d8 e5 08 38 42 84 d1 bf ab 0a 13 5c 71 d4 9b f7 08 6f 2a bd 23 9e 36 fc b1 bc 96 97 e1 05 81 ec 0c dd cc 80 cb 08 8e 1f de e7 17 44 7d b9 92 eb 76 41 9c bb 79 61 61 8e 83 23 48 70 8c 7c 39
                                                                    Data Ascii: ;!ag.IcZ7Md7,yAefh{&$5V^4> =GODcV$kfA-H)^|KZv?W=/"$@"f=0[_@~)8B\qo*#6D}vAyaa#Hp|9
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 7e a8 72 65 94 50 2c c4 6c f4 52 e2 15 3a 40 51 a2 67 cd 35 82 16 c0 e5 96 89 ab cc e1 85 e7 f4 5e 97 8f 0e a8 f3 99 e4 dc 99 9a 4c 42 f7 a2 61 7f ba cc 0e 53 bf 27 e9 18 4d 86 6f ef 29 e9 4e d1 9d 43 99 ba cb 5b 66 31 bc 45 c3 8b 3d 56 64 db 72 f2 35 8e 0a ac 9a 0c e9 64 27 3d c3 84 d8 9b d8 5b 00 e0 af 35 ce 72 9e 48 c5 3f 26 ae 26 ba b7 47 c6 b5 e9 a7 c4 7b a2 ba f6 88 f7 96 9e 47 d6 c8 1e 57 5f 42 e3 e3 f8 b1 a4 be 8c 09 cd 4a 4d 0b 03 14 d9 29 36 79 c2 ae af e8 8f 07 96 5d 4d fa 22 ce e1 c3 56 58 db f5 fe c7 2d 84 49 4c 96 38 38 60 85 12 c5 27 a6 a8 9b 3e 8a f0 66 60 c7 89 73 72 21 c2 8b 14 9e 81 8d e7 ed 21 66 ca 0a 2d a6 44 e5 ad 0f eb 51 4d 89 d8 76 dc ac 9c 71 4d b6 fe c7 65 a4 8a 7b a7 6f 81 b2 d6 8a b4 27 23 d6 bb ba ba 8a 40 c6 b4 f8 a8 89 82
                                                                    Data Ascii: ~reP,lR:@Qg5^LBaS'Mo)NC[f1E=Vdr5d'=[5rH?&&G{GW_BJM)6y]M"VX-IL88`'>f`sr!!f-DQMvqMe{o'#@
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 9c 8d 1b 84 88 32 cf 8c d0 58 d8 f1 38 43 18 d3 60 c0 5e 6f 7d f7 54 c9 c4 cf 96 2a 5d 1d 47 d7 fe f9 12 f8 25 1d 49 d1 a9 f8 79 e2 bd 22 4b f0 94 b6 54 65 e3 45 30 e3 96 c4 6b d9 e8 f8 dc f3 10 08 91 1a e3 0d 91 22 71 92 c6 17 5d dc 26 db 20 66 e2 72 33 29 72 16 37 d6 d6 92 1c 83 82 92 c6 da b6 9d 3f a1 ef 87 f1 a5 e4 9b 2d 21 12 72 14 79 98 91 a7 66 85 a2 07 3b 81 f1 22 c7 26 ce 7b 9c 19 0c 45 6c 30 4e 3f 28 00 2a 72 63 97 3c a5 c8 58 e9 75 51 d2 a5 f4 59 25 8f ac 67 2b 7b 66 4f fc 62 d3 8d 56 87 36 ca 5c 70 d1 2b 34 f6 cf 42 61 68 31 fd 03 ed 16 0c 42 33 6b 96 c5 b5 c0 78 00 1c 1b 2d 8f c5 41 f1 f9 51 8e 78 df 68 ae af e8 4e 79 fe 38 f7 c7 5a 6d b3 f9 cb 07 c2 f9 89 4f 4c 1e d1 79 33 0b f1 05 84 39 ad f4 bf 90 dd b8 3d 0f 75 9d ff 00 ca 78 aa 51 73 5f
                                                                    Data Ascii: 2X8C`^o}T*]G%Iy"KTeE0k"q]& fr3)r7?-!ryf;"&{El0N?(*rc<XuQY%g+{fObV6\p+4Bah1B3kx-AQxhNy8ZmOLy39=uxQs_
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 5e b4 4d 21 dc 43 1d 13 0a 5a 2b 24 cf ab 3c 32 a6 90 02 cb cf 21 ac 71 7e cd e2 93 02 c1 65 ce 46 9e 38 06 90 82 e4 38 a2 0f 30 50 db 18 8c 41 08 54 6f 43 0a 3a 3f 32 0a 15 95 aa 64 ac 96 55 6c 21 3c 38 16 4b 49 b0 cb 61 31 e1 5c 24 a4 c6 a1 15 42 a9 c8 3b a0 d8 d2 5a 42 58 e3 7b 2e b1 94 89 29 50 79 94 8e 49 34 5a 8f 99 69 f0 f0 bd a7 1e 91 e7 64 87 32 50 13 f1 ab 12 91 60 90 81 74 e4 66 29 24 15 3d 80 af 39 13 8e 36 53 75 14 ed 82 cb cb 2b 1d c5 16 64 ba 9a b5 be 56 7b 35 a0 8c ca b1 52 ba 24 06 69 88 22 12 56 86 38 ab 25 ba 24 96 96 2b 4f 12 16 9c 8b 65 0a 9f b2 d2 8a 42 73 93 35 4d 25 2f 62 11 d3 a3 33 2a f6 69 11 24 38 a1 91 d4 5b e0 8d 19 6c cf c9 6d 1f 2b f8 85 49 30 e3 71 6d 67 10 6c 92 e6 63 bd a1 5b d5 32 cf 24 38 d8 c7 43 dc db 8b d9 d5 09 4b
                                                                    Data Ascii: ^M!CZ+$<2!q~eF880PAToC:?2dUl!<8KIa1\$B;ZBX{.)PyI4Zid2P`tf)$=96Su+dV{5R$i"V8%$+OeBs5M%/b3*i$8[lm+I0qmglc[2$8CK
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: dc 97 63 b9 3d 9c ff 00 6f 82 a1 1a 68 b8 e7 c9 6c 41 52 12 9c dc 99 3c 08 78 4d c5 80 92 22 74 22 89 d8 0c 90 33 e4 6f b1 44 52 3a 28 79 a7 e8 37 22 c9 d8 f8 27 a9 f4 1f 86 f4 12 2d 84 2c 8f 54 31 04 6f 7a 7e 52 c0 24 24 3d 1f 05 8a d8 49 cd 0e e3 07 88 f4 06 9d 0f c4 85 cf 43 76 10 02 68 a1 75 2e a5 b0 37 02 ba 86 55 12 31 e8 2f c9 64 4e d7 94 19 97 48 86 61 a9 59 21 fc 4c af ce b0 de e1 2d 38 9a f8 9d f9 3c 87 36 40 49 c9 0c bc 69 92 ff 00 30 c2 09 5f 88 c2 65 a5 16 dc 59 e6 a4 83 0b 2c 13 aa 54 2a e3 62 ca 94 dd 91 7e 40 7d 4c ff 00 52 54 77 ca 8f 92 c6 63 8d 23 16 d5 d3 bb e5 5e 2e fc 8d 45 51 42 31 ae 53 78 96 c9 92 34 0d 1c f0 6c b7 b0 b3 1f 32 a6 cd 8f 4d 4a 5e dd d6 8f 5b f0 67 36 5e a5 e9 82 d9 53 d4 0b 90 fa 83 a7 6e 76 56 51 b1 6c b9 7a 96 1a
                                                                    Data Ascii: c=ohlAR<xM"t"3oDR:(y7"'-,T1oz~R$$=ICvhu.7U1/dNHaY!L-8<6@Ii0_eY,T*b~@}LRTwc#^.EQB1Sx4l2MJ^[g6^SnvVQlz
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 75 48 3e 13 30 a1 21 59 cf d1 04 cb 55 e8 0b b0 37 05 cc b4 53 f2 43 12 25 92 d3 68 61 42 c8 9d 36 b3 32 e4 5e 0d 1c 58 5f 90 38 f3 fd 16 6e 4c 89 1a 78 f0 36 2d 8f 30 92 9e 73 5f 16 16 85 f1 56 7c f2 d9 ad 89 24 81 4c 04 a3 63 2a 54 17 2d 26 82 dd 81 9e 43 30 9d 75 97 a7 b3 02 8a dc e1 ba 07 63 ba 95 c9 c8 39 44 ec 50 4f 1e 47 29 b8 32 92 42 79 fa 15 c6 c9 94 ec 10 82 3e 98 ec 8d d8 8b 23 81 a6 ad c9 19 30 32 d8 d6 5a 90 47 24 78 49 81 71 a1 94 0a 78 e8 89 d9 bf 24 a0 e9 58 4e 6f e5 24 79 12 af 6b d6 8e ea bd 8d e0 4c 3c e1 de b0 ed f9 87 c8 1f 9a bf c8 e2 51 e1 8b 76 91 c4 5a 2d f6 3f 5f 68 dd 4f ce 19 2a 5e 08 62 51 ad ba 87 c8 48 bc 61 7b 39 fc 05 bf 2e 0a e5 c8 de 89 9e 14 c9 7f 9c 96 fa af 18 38 ea 13 f8 f9 6d 3a 66 7e 4e 22 6a ca 07 88 1a 1c 3f fe
                                                                    Data Ascii: uH>0!YU7SC%haB62^X_8nLx6-0s_V|$Lc*T-&C0uc9DPOG)2By>#02ZG$xIqx$XNo$ykL<QvZ-?_hO*^bQHa{9.8m:f~N"j?
                                                                    2024-07-11 22:18:24 UTC516INData Raw: e5 08 a7 26 19 7c 1b f6 b2 4e 5f 92 89 a9 8f 8a d2 d8 a1 f9 37 b5 96 26 7e 6a 93 d1 ab 0c 11 4b 61 10 a1 f5 59 b3 ce d9 0e 11 5e 0f 62 35 07 bd 84 5a 23 32 e8 6f ec b7 60 f9 48 08 42 93 95 0d 20 cb 95 6b 11 94 ce a2 4b 2b 34 42 90 14 c6 10 5b 1a 86 c5 ef 8e a0 6e 31 3c 11 51 d2 27 a1 34 02 ba 81 49 51 90 c6 82 56 9c 7c d0 17 a3 b9 09 42 b4 f8 ee dd 09 66 5a b4 3e 83 28 16 fe 3d 99 b6 4d 12 4e c8 8d 6a ca c6 76 70 e9 50 95 69 31 ae c7 e7 d3 47 34 65 05 40 27 33 a9 59 20 0f ac b9 a6 bc 00 52 b3 99 8a 67 30 87 28 d8 64 c5 ce 92 50 be 8b 05 4b c8 80 32 8a 91 16 4a e9 25 12 61 e3 a1 c3 e9 c1 96 03 cd c7 bf 4e b6 1d 12 77 7f b8 bf 90 59 b9 ce 2b b5 82 fe 68 12 95 b0 91 8d 3b 26 a4 e9 dc 0e 33 b1 b9 e9 ed 21 66 e4 b6 f4 5d b2 c0 d7 43 06 c3 fa 71 71 d7 dd 74 07
                                                                    Data Ascii: &|N_7&~jKaY^b5Z#2o`HB kK+4B[n1<Q'4IQV|BfZ>(=MNjvpPi1G4e@'3Y Rg0(dPK2J%aNwY+h;&3!f]Cqqt


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    43192.168.2.549783142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC902OUTGET /img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC479INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ac"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="blogfacebooklurking.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 2223
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC911INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 09 08 08 08 08 03 0d 09 08 08 08 07 08 08 0b 08 05 0b 08 08 08 08 08 07 08 08 08 08 08 0d 10 10 08 08 08 08 08 07 08 08 08 0a 08 08 08 08 0a 09 0a 08 08 0e 0e 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 11 0d 0b 0e 0d 0d 0f 0d 0f 10 0f 10 10 0e 0f 0f 0e 0d 0f 0f 0f 10 10 0d 0f 0f 0f 0d 0d 10 0d 0d 0d 0d 0f 0d 0f 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0f 0f 0d 0d 0d ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 05 01 03 06 07 08 09 ff c4 00 42 10 00 01
                                                                    Data Ascii: JFIF*ExifII*1GoogleHHB
                                                                    2024-07-11 22:18:24 UTC1312INData Raw: 81 a6 da 1a 78 e4 a0 eb 60 00 69 91 d3 2d 7a b7 fb 22 70 f1 8d 0e 59 a8 8b 4e 1d b9 7e 6b 56 97 9a ed 29 87 78 b4 ac ac 04 25 44 f1 74 e5 57 d6 a0 14 e7 31 9f 60 b7 8b 54 7c e3 a8 dc 48 a5 76 78 2b f6 eb 09 b3 4b cd 8a b8 50 1a d3 6a 46 4e cf 99 50 25 32 aa 52 79 ca 5a 52 80 23 79 00 81 17 df 34 6c 34 73 c0 3d a4 03 f5 54 99 0c 8f 15 6b 49 1b 40 24 78 a8 35 63 cd ae a5 b9 55 2c 0d 4a 19 52 80 e8 34 04 56 12 4b 44 51 d0 48 e0 0f 69 01 2c 76 69 65 15 8d a4 f7 02 54 85 da 6c cb 4c 3c a5 a9 2e 32 b0 8c 25 38 46 7c 5d 71 02 31 56 8b 34 19 73 6b 19 13 5b f4 6d 2c 85 b4 2d 70 ad 73 db 91 ad 35 2d 08 ae f0 eb 2c 93 3a a1 cd 75 29 4e ec c5 2b 5c 57 25 6b d9 73 4d 11 c6 4b 94 15 24 90 14 28 48 39 56 9a eb bf a6 1e 66 8e 50 4c 6e 06 98 1a 2a 12 41 24 24 73 8d 22 a3
                                                                    Data Ascii: x`i-z"pYN~kV)x%DtW1`T|Hvx+KPjFNP%2RyZR#y4l4s=TkI@$x5cU,JR4VKDQHi,vieTlL<.2%8F|]q1V4sk[m,-ps5-,:u)N+\W%ksMK$(H9VfPLn*A$$s"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    44192.168.2.549786142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC653OUTGET /img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC492INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1be"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="facebook app password_jpg_14460.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 17944
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC898INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 07 06 08 08 08 08 08 08 08 08 07 08 08 08 08 07 07 07 07 08 08 08 07 0a 07 07 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0a 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 00 ad 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 08 07 03 09 ff c4 00 59 10 00 01
                                                                    Data Ascii: JFIF*ExifII*1GoogleY
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 97 a7 8a 78 e9 d4 b9 8b 1e b0 f0 f5 2f 4f 13 8e 9d 4b 98 b1 eb 0f 0f 52 f4 f1 38 e9 d4 b9 8b 1e b0 f1 2e 5e 9e 27 1d 3a 97 31 63 d6 1e 17 2f 4f 13 8e 9d 4b 98 b2 eb 0f 0b 99 70 38 e9 d4 b9 8b 2e b0 f0 5c b8 1c 74 ea 5c c5 97 58 78 be a6 5c 0e 3a 75 2e 62 cb ac 3c 3d 4c b8 1c 74 ea 5c c5 97 58 78 97 32 e0 71 d3 a9 73 16 5d 61 e1 73 2e 07 1d 3a 97 31 63 d6 1e 17 4b d3 c4 e3 a7 52 e6 2c 7a c3 c2 e5 e9 e2 71 d3 a9 73 16 5d 61 e1 73 2e 07 1d 3a 97 31 65 d6 1e 17 5c b8 08 e1 a9 51 f2 65 62 ca 72 fb f2 15 c5 a9 ff 00 77 52 33 f1 4a d5 ee bd fb 13 98 e2 05 60 0b 20 d0 a0 18 2a 4a 1c 37 54 d2 b5 0d 4a 95 a1 a9 04 b3 e7 42 4b 2a b0 bb 08 f4 57 a8 8b 11 bc 4c 38 b2 46 6f 01 e1 a4 a9 e9 26 12 cb e4 93 22 cf 27 b3 69 4e 13 ad ff 00 0c 4a 62 62 95 a5 ce af 1e 11 24 40
                                                                    Data Ascii: x/OKR8.^':1c/OKp8.\t\Xx\:u.b<=Lt\Xx2qs]as.:1cKR,zqs]as.:1e\QebrwR3J` *J7TJBK*WL8Fo&"'iNJbb$@
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 4c c9 bc 1e b1 4a 84 15 0b 4d a5 db 19 09 0c 4d 37 47 89 a2 bd 6b 5e fe 13 27 b2 95 a5 4b 16 35 21 00 8e 54 d6 57 41 94 94 55 25 cb 52 2d 12 52 e6 34 90 88 49 56 a4 a2 d4 95 e7 16 8b bb 19 56 b5 d9 94 d7 2d f7 ac 08 c6 9a 22 ab df ca de 07 b2 96 73 0a 71 0b 52 6a e8 6d 64 31 b9 21 1b ad cc 96 22 a1 02 42 07 f6 ca 3a 8e a4 5d 20 6b 52 7c f1 ec 21 76 ec 22 f1 48 5a 11 e5 c3 ed 3a 22 2e d5 58 15 55 2d 36 bb 40 3b 53 29 b3 81 4c 47 95 8f 37 35 0d 69 9d e5 9b b5 24 82 5a c2 a4 12 d7 a7 af fe 59 23 e9 e0 63 53 8d 17 87 1c 5a 67 0f 26 6a b3 8a ca 90 26 19 15 b4 a5 9c 39 43 31 28 67 6c 64 4d c9 14 94 a4 25 50 8a 44 09 64 5a 93 f6 eb 47 f7 e3 c5 b4 30 be 0d 6e 33 ba 7f 87 69 c1 9c a5 71 5a c4 dd 59 bc c1 23 32 52 26 e0 e8 6c 2c 86 6c b9 4c e4 b4 a1 8d 4a 19 56 81
                                                                    Data Ascii: LJMM7Gk^'K5!TWAU%R-R4IVV-"sqRjmd1!"B:] kR|!v"HZ:".XU-6@;S)LG75i$ZY#cSZg&j&9C1(gldM%PDdZG0n3iqZY#2R&l,lLJV
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 68 f1 2b 75 4b 45 32 a0 94 a5 a2 c6 39 05 45 50 4a c5 25 b6 87 1a e7 32 16 87 68 b0 b4 5c ea 79 b2 0c 98 9e cc ae a8 9c e3 7d e3 fd ff 00 a5 8d 26 9a 65 e7 38 c1 c2 f1 3d 7a 37 39 1d 39 00 d2 dc 6b 43 e4 b4 09 cc 20 92 d1 05 65 8a 06 d5 02 22 15 61 1e 6e de b2 ed fb 83 fa 5a 26 8f 5e 1d 33 13 bf 3f ee 6e 3a 46 2c 57 9b d3 ea 38 e4 a6 ba 53 16 a0 0b b6 c8 1d 6e 9c f4 73 28 a9 ed 99 09 03 30 d2 41 ab 36 5a 2c 36 00 ad 2d 0b 5d e2 d6 bf 4d 76 23 e3 ce 81 8b 4c 7b 49 9b da 2a 8b 67 e3 7f d7 a7 9b d3 ed a9 9a 6a 8e 36 e8 a1 c6 31 e9 c8 7f 9a 33 93 89 25 ce 13 4a a2 fd db b2 82 6d 64 a1 95 29 b4 cd 42 5d 8c d8 97 63 5a 16 7f 41 1e fa d7 e6 e4 68 58 d1 87 ad 3e 14 ce 56 cf 38 dd 2d d7 a4 53 af 54 c7 8d ba 35 dc 68 61 e3 19 81 fd 3d 82 1d ab 3a ac 1a a0 ed c3 a5
                                                                    Data Ascii: h+uKE29EPJ%2h\y}&e8=z799kC e"anZ&^3?n:F,W8Sns(0A6Z,6-]Mv#L{I*gj613%Jmd)B]cZAhX>V8-ST5ha=:
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 82 5c 06 dd 74 b8 7e 1e bd fa 1b 72 39 7d 4e e3 07 11 b7 3d 2c 1f 87 af 7e 8b b7 63 97 d5 3b 84 1c 46 dc f4 b0 3e 1e bd fa 1b 76 39 7d 4e e0 71 1b 75 d2 c1 f8 7a f7 e8 6d d8 e5 f5 5e e3 07 11 a7 5d 2c 1f 87 2b 7e 86 de 8e 5f 53 b8 c1 c4 69 d7 4b 03 e1 eb df a1 b7 63 97 d4 ee 30 71 1b 75 d2 c1 f8 7a f7 e8 6d d8 e5 f5 3b 8c 1c 46 9d 74 b0 3e 1e bd fa 1b 76 39 7d 4e e3 07 11 a7 5d 2c 0f 87 af 7e 86 dd 8e 5f 53 b8 c1 c4 69 cf 4b 03 e1 eb df a2 6d c8 e5 f5 3b 8c 23 88 db 9e 96 07 c3 d7 bf 43 6e 47 2f a9 dc 61 3c 46 9d 74 b0 3e 1c bd fa 2e dd 8e 5f 53 b8 c1 c4 69 d7 4b 03 e1 eb df a1 b7 63 97 d4 ee 30 71 1a 75 d2 c0 f8 7a f7 e8 6d d8 e5 f5 3b 8c 1c 46 9d 74 b0 3e 1c bd fa 1b 76 39 7d 4e e3 07 11 a7 5d 2e 0f 87 af 7e 89 b7 23 97 d4 ee 30 71 1a 73 d2 c0 f8 7a f7
                                                                    Data Ascii: \t~r9}N=,~c;F>v9}Nquzm^],+~_SiKc0quzm;Ft>v9}N],~_SiKm;#CnG/a<Ft>._SiKc0quzm;Ft>v9}N].~#0qsz
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: d6 87 08 76 95 dc 0e d5 4d b4 88 8f 0b 4f e8 b1 fe 2f 37 d3 07 b1 af 84 2a 7b 41 0b 85 cc 03 2b 56 13 3a 9c b0 38 93 53 31 1c bb 05 45 05 48 a9 e7 cd 1e 34 6e 16 6e 82 8c ea 9a 0b 6e 96 b5 e7 02 f3 6d f9 d3 fe 49 8f cd 9c 6a 35 6a 8b 36 5c 77 e3 2e ae da a7 20 b4 9b 94 49 22 60 aa 6b 51 53 f3 b6 95 a7 2e 1d 90 4f db be 79 74 4d 1e 86 6d d0 35 a1 63 3b 1b 8b f9 b9 32 dd 89 17 03 e7 85 69 c7 98 9d d6 fd 97 13 2a 5f 7c 55 51 89 4a a3 d7 9f 11 0f 8e ed 75 2c 24 76 ab a6 4d b4 c9 44 de a3 50 1b 44 81 37 20 cf 96 b6 e2 19 da c9 dd e2 17 7a 84 0b cc dc 0d 1a c6 ca 8c 86 8f 83 d8 c6 c2 27 6d e6 00 bb 76 9b a2 d6 e5 a4 55 49 b6 ed c0 1a 34 64 e6 9b 65 25 a7 b2 67 7c 72 b8 50 2f d1 4d 18 4e 80 18 28 0d f7 9f 44 c5 ff 00 06 b4 79 7e ae b4 c3 77 c6 f6 10 54 9e d1 29
                                                                    Data Ascii: vMO/7*{A+V:8S1EH4nnnmIj5j6\w. I"`kQS.OytMm5c;2i*_|UQJu,$vMDPD7 z'mvUI4de%g|rP/MN(Dy~wT)
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: a9 e5 8c 68 54 fb 3d 68 ab fb bd c3 4f a6 aa a9 a2 69 f3 fd 9b 5f 08 5c 6b bc 62 fe 9c 26 ba 49 12 bc 68 77 37 4c 52 ea 94 e5 99 2a 8c 5a 3d 11 48 26 4e 9e a5 db 46 46 70 f5 03 6e 66 96 10 9b d5 ad c5 8b 89 cc 2c f1 2a 87 5a f2 c3 a6 5a 2e 1e e3 66 b8 e5 b5 4d a3 49 d4 00 ed 9b 2c 27 59 0a 0a 59 90 a4 1d 9d 5a 9f a1 86 d8 c5 6e b6 ce 16 e2 94 43 2d 03 69 7e 43 a1 56 d1 af 77 1c a2 67 d9 cc f9 bd 7a b1 af 4c 79 33 54 ac 6c d5 95 57 00 46 67 c7 0a 8e d8 61 6c 4a 5d 86 ae e8 84 a3 8d c9 2b 87 78 96 20 cd ea 3a 49 44 6b 9a df 80 3e 69 0d b4 70 cc bb f8 e9 54 cc 45 3a bb e7 7f e1 79 a5 63 81 b8 59 84 f3 43 27 0e 1e 39 5d b4 e0 ab 97 0d 67 47 18 52 a9 d6 5c a1 9d 55 a2 89 73 7c 10 d3 05 69 f7 b0 e9 a9 d6 bc e0 e4 15 d8 11 bc 4c b1 a2 9a 7e 1b 4e 7c 7f 84 6a 4f
                                                                    Data Ascii: hT=hOi_\kb&Ihw7LR*Z=H&NFFpnf,*ZZ.fMI,'YYZnC-i~CVwgzLy3TlWFgalJ]+x :IDk>ipTE:ycYC'9]gGR\Us|iL~N|jO
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 09 80 c5 d4 e9 c3 30 d6 22 a1 05 11 12 a1 90 64 42 4a 22 21 5a aa 19 06 b9 58 5a 16 9d 55 21 72 9c a7 6b 24 61 14 38 a2 05 73 0c d4 11 aa 6d d7 6c 13 50 d2 a9 85 77 6b 15 b0 65 97 9a 5d d9 14 3b 63 f6 14 a4 7d f1 51 96 8d 34 40 20 19 20 26 02 32 40 20 10 08 04 04 c0 20 22 01 00 80 c5 68 30 df e7 37 22 ce 6e ae 33 8b 09 ce 2e 2f 2f 2e af 7d 3b ab 7a f7 7e 85 b8 0c 4d 5b 16 b4 f3 bb 0b e3 b0 66 67 ad e5 29 37 76 56 c0 2b d0 49 2a 5a 93 72 75 22 f8 56 14 42 7d 9a ff 00 ac 5f 28 b8 cc 0d af 24 68 32 40 4c 04 40 4c 07 10 f0 ca f5 e8 3f 27 1f ce b9 80 c9 f0 2c f5 93 ef c0 8b ee ff 00 b4 2a 02 38 69 fa c9 8f e0 49 f3 09 80 c6 f0 34 f5 e9 ff 00 29 2f ce b6 80 e8 ac 7d e0 13 ba 8b 31 b6 6a 86 45 96 72 25 ba 6f 50 4a 66 dd c3 44 a4 97 82 49 16 d1 f6 6e 5b 6a 19 10
                                                                    Data Ascii: 0"dBJ"!ZXZU!rk$a8smlPwke];c}Q4@ &2@ "h07"n3.//.};z~M[fg)7vV+I*Zru"VB}_($h2@L@L?',*8iI4)/}1jEr%oPJfDIn[j
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 73 2c 96 92 08 a8 d2 26 b8 61 6c 25 42 0d 2c ec be 60 3a 9e 71 7a 91 46 e1 5d ac 8d b8 94 53 2a 69 42 6c da 54 92 a5 e4 b4 a4 a5 3a a9 ca bf 49 49 8b 0b 10 d1 07 c2 22 8b 33 9d b2 6a 21 53 86 e6 93 73 05 36 d4 b4 9b 3c 05 3d 48 4a 6c 79 db b7 ae 02 d4 d7 73 5d c1 0a 8b 77 76 f2 c6 ac c5 53 67 a8 44 69 19 60 13 9c 25 1e 79 84 38 ed a5 b5 74 b6 67 76 94 b8 08 16 e8 c3 90 cc 54 84 23 09 1c a9 47 20 84 b0 85 79 b8 48 74 00 8b 41 16 39 5b 42 17 a9 1c 66 5d 29 a2 f1 76 e9 4d a8 20 a3 19 51 3b 48 22 50 44 2b 26 4b 48 5a 6d 25 5f a6 3b cb cf 4c dd 7f 96 33 32 ea 98 a1 01 83 a8 61 43 71 1d bb 62 18 68 70 ea fb 36 12 a7 90 87 b8 45 e1 ae 93 ed 5d a1 49 5a e0 21 de 13 80 6e 42 d1 4b c8 e1 c8 8e 60 8e ca ad 2c 6d 54 04 99 76 ac d8 4a 44 a7 21 46 bf 2a 8c 90 11 4a c2
                                                                    Data Ascii: s,&al%B,`:qzF]S*iBlT:II"3j!Ss6<=HJlys]wvSgDi`%y8tgvT#G yHtA9[Bf])vM Q;H"PD+&KHZm%_;L32aCqbhp6E]IZ!nBK`,mTvJD!F*J
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 4c 93 f0 55 1c 6d fa c3 db 71 25 83 4e 00 8a 81 9c 0d 40 9b fa ab b7 a2 6c a5 21 4a 6e 02 5d 84 29 5c c7 a8 95 b8 40 33 d5 8f 29 26 32 39 52 26 b9 a9 11 e7 c3 8f fc 6a 23 fb be 65 ce 63 ed ea ab ca 3f 47 a8 c7 7e 2d 47 c2 fa 45 52 01 00 80 40 20 10 08 04 02 03 88 38 65 fa f4 1f 93 8b e7 5c c0 64 f8 16 7a c9 f7 d5 fd 00 5f 30 a8 07 0d 3f 59 31 fc 09 3e 61 30 18 de 06 9e bd 3f e5 25 f9 d6 d0 1d 93 55 a5 5e dd e4 5a c6 a1 ae f1 2a 44 93 6b 2d da c7 93 5d 2b 47 a2 45 45 89 66 61 f1 d1 06 e7 66 ea db 77 31 a6 25 3a 1c dc ec dd 5b 6e e6 1a d0 d1 a2 0b ce cb fa 1b 77 30 d6 80 d0 e6 e7 66 ea db 77 30 d6 80 d1 05 e7 65 fd 0d bb 98 6b 40 68 82 f3 b2 fe 86 dd cc 40 d1 05 e7 65 fd 0d bb 98 06 88 2f 3b 2f e8 6d dc c5 d6 80 d0 e6 e7 66 ea db 77 30 d6 80 d1 05 e7 65 fd
                                                                    Data Ascii: LUmq%N@l!Jn])\@3)&29R&j#ec?G~-GER@ 8e\dz_0?Y1>a0?%U^Z*Dk-]+GEEfafw1%:[nw0fw0ek@h@e/;/mfw0e


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    45192.168.2.549784142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC900OUTGET /img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC477INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1a3"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Facebook security.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 3872
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC913INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 0d 03 03 03 0e 03 03 04 0d 10 0e 10 04 04 10 0e 10 07 0d 10 0e 0d 0f 10 0d 0d 0e 0b 0d 0d 0d 0e 12 0f 11 0b 0b 0f 10 10 0e 11 0f 0e 0d 0e 10 12 10 0d 0d 10 10 0e 09 0d 0e 10 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0e 0e 0f 12 10 0e 0f 0f 0f 10 0f 10 10 0e 0e 0d 0f 0f 10 0f 11 0e 0f 12 0d 10 0f 0f 10 0f 0f 0d 10 0f 0f 10 0d 0d 10 10 10 0d 0d 0f 10 0e 0f 0d 0d 0d 0f ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 00 03 00 03 01 00 00 00 00 00 00 00 00 00 07 08 04 05 06 00 02 09 01 ff c4 00 42 10 00 01 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHHB
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 51 4b 36 09 48 f6 a9 6b 29 42 47 de 50 bf 85 ed 8e 6a 6a 22 81 b7 95 d6 1f 7d 56 a2 8d f2 9b 30 5f ef c9 53 b2 0e 88 d2 b9 f1 84 7e 3a 5c e5 2c 61 52 5b 8c 94 97 12 5e 2e 81 76 dc 43 a5 4e 23 43 ca 36 ec 12 02 4a 50 80 97 10 e5 92 26 da ae 61 7b 5a 43 ae 7b a6 db b7 8b 71 1f 77 4c 51 d0 82 1a 48 23 88 be ff 00 43 f7 64 01 31 a1 a7 94 a2 cc 35 43 24 54 a9 e4 d9 2a 85 8c 02 fd a0 76 02 fd a4 90 08 d6 9d 48 36 b6 ad f1 75 e2 39 db dd 21 c0 a8 99 8d 9a 8b 14 15 50 4a 23 68 8a 9b d1 70 ed 97 e5 f1 97 2d 93 bf 67 e7 24 df c5 37 b1 f6 82 92 7b f6 c7 93 6d 4d 94 60 9b bb a5 ee 0a 76 a4 ad 0f 8e ee ea 80 64 19 65 39 9e 2b 52 9a ea 2c 1f a4 88 ef 7c 13 cf f1 b0 f3 c7 a2 52 ec 8a 89 f3 23 08 e2 7d 35 4b 92 d6 47 1e fb 9e 49 46 99 c9 79 4c 01 0e 45 20 cc 5e fb 4f 77
                                                                    Data Ascii: QK6Hk)BGPjj"}V0_S~:\,aR[^.vCN#C6JP&a{ZC{qwLQH#Cd15C$T*vH6u9!PJ#hp-g$7{mM`vde9+R,|R#}5KGIFyLE ^Ow
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: c4 05 8b 89 04 dc 1c f3 d3 7e 77 e1 95 91 5d 57 58 c6 4f e3 1d 9f 54 93 31 78 b5 71 1c 7d fd 28 63 50 00 05 14 8d 2d 82 12 90 2f 6b ed b9 26 e7 0c 4c 86 0a 58 c6 8d 0d 1a 9d 6d e2 73 43 0b e4 99 e6 d7 24 9d 07 a6 88 4a b2 e9 45 4d 53 d7 87 92 32 6a 08 b4 fd 22 7b 30 e3 c3 bc 46 a3 f0 4e 93 e0 ac 2f d5 fe 21 86 3b b6 11 88 f1 d0 7a 94 5e 0d 93 23 f3 90 e1 1c 37 a0 1a d7 3a ea da ed 25 98 e9 97 56 81 73 ea 30 5d 96 6d 6e 46 c7 52 87 92 94 ac 26 d5 6d 3a 8a 9c 9e ec b8 0c 82 62 82 8a 18 7d c6 e7 c4 ea b8 5b e0 5a ba 9e ba 24 d0 cd d5 75 33 cf c5 34 5d 84 6d ae 19 4a 36 27 8b 7d 60 28 6e 0f 05 0b 17 1b 8b ed 63 6c 50 a9 ef 3a 38 f8 ba fd 02 96 31 a9 55 64 64 ae 5d 4c 48 4f 50 85 12 e9 7c 12 49 0c 36 2c 94 80 3f f7 99 c1 93 72 b0 8c 21 0d e5 94 38 97 4e 4c e6
                                                                    Data Ascii: ~w]WXOT1xq}(cP-/k&LXmsC$JEMS2j"{0FN/!;z^#7:%Vs0]mnFR&m:b}[Z$u34]mJ6'}`(nclP:81Udd]LHOP|I6,?r!8NL
                                                                    2024-07-11 22:18:24 UTC179INData Raw: 94 41 ad 0d 16 02 c1 67 53 f4 b4 d2 a6 88 e1 cb e1 0b e1 1c dc f9 89 f7 ab 97 8f 2e 67 c0 62 07 c8 d6 0b b8 ae c0 ba 47 94 65 44 04 95 a1 11 36 5f a4 e2 0f d5 9a d9 ab f9 9e 67 97 97 b8 e0 73 aa 9c fc 99 97 35 26 1b 6a 97 b2 ae 96 85 6e 23 ac b5 0a 98 73 1c a0 78 6c 0b 20 25 ae 40 7f c8 a0 6f 61 72 39 62 08 b1 49 30 04 fb b9 f5 2a dc 2d d4 85 4e 53 70 c9 87 84 d4 a1 60 91 86 06 9c 94 8e 08 22 86 0e d7 79 e8 17 7d 6c 71 54 ab 78 59 3b 0f d3 07 64 38 20 b7 24 b5 1d e4 a8 bd f7 ab 1a 0a 06 28 2b 42 93 a8 8f 14 f2 c2 f1 21 1f b2 ff d9
                                                                    Data Ascii: AgS.gbGeD6_gs5&jn#sxl %@oar9bI0*-NSp`"y}lqTxY;d8 $(+B!


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    46192.168.2.549785142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC948OUTGET /img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC600INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v13d"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Facebook Implements Microsoft_s PhotoDNA Technology.jpg";filename*=UTF-8''Facebook%20Implements%20Microsoft%E2%80%99s%20PhotoDNA%20Technology.jpg
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 2684
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC790INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 0e 03 03 04 0b 0d 0a 05 08 0d 0d 09 0a 05 0d 0e 0e 0d 0d 0d 08 0a 08 0d 0e 0f 0a 0d 0e 0e 0e 0a 08 0f 0e 08 0d 0a 0b 0e 0d 0f 0a 09 0f 0a 0b 0a 10 10 0e 0a 0f 08 0a 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0a 0d 0f 0d 10 0f 0f 0d 0e 0f 10 0d 0f 0e 0d 12 12 10 0d 0d 10 0e 0e 10 0d 0e 10 0d 0d 0d 0d 0d 0f 0d 0d 0f 0f 0f 0e 0d 0d 0d 0e 0e 0d 10 14 0d 0e 0d 0d 0d ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 07 01 03 06 08 00 02 05 04 09 ff c4 00 3e 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH>
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 97 46 62 28 43 c0 97 11 fb ca 6f 8c fc ba 2c 81 b9 38 2a e1 1a f5 7a 7f 8c fc ba 90 3c 87 87 aa 87 d6 8b ef 3f e3 52 03 91 f0 b5 64 a3 a3 c3 f1 1f f1 a8 00 b0 9e 22 35 59 60 f0 43 ee 3a 09 15 86 d1 d4 68 02 b7 71 cf 69 6a ce 17 e3 1b cc 30 bd ad 8c 55 ec 82 37 6c 31 02 33 21 50 32 37 3e d0 5c 11 bb c2 8e 5b 68 05 c7 13 17 a4 e3 2c 47 18 ec b8 d5 fb e0 5a a2 9a 4c 1c 5c 7b 64 71 62 da a9 65 b7 c5 c2 e6 39 42 ec 0d 14 c5 cb 33 15 0b 85 90 29 61 81 bb 69 6e a1 81 d9 80 4d ff 00 33 34 f2 ca af c3 d7 61 fe 5b 12 e4 94 5d c5 5b f0 ed 0d 3d 9b 39 d1 59 cf 1e 14 bf 49 5d 47 4e 8d 4f 77 6a 7f cd a1 00 e2 92 9a a0 9c 33 b9 f3 a9 20 75 1d 00 e8 0e 73 bb 09 c9 de 6a df 4a ec 33 3a e0 15 de 3d e0 f4 d6 82 0f 05 4d 0e e5 3b 53 fb 68 01 98 fd 1a 81 3f 48 a8 88 7d ae 07
                                                                    Data Ascii: Fb(Co,8*z<?Rd"5Y`C:hqij0U7l13!P27>\[h,GZL\{dqbe9B3)ainM34a[][=9YI]GNOwj3 usjJ3:=M;Sh?H}
                                                                    2024-07-11 22:18:24 UTC504INData Raw: 1e e1 9d a3 c3 de 00 ac 3a 1c e5 90 e3 c8 31 38 16 53 46 7c 44 e4 a9 00 ce 5f 58 f8 aa cd 51 50 b5 d4 54 71 c7 2d e0 c8 fb 2b 08 63 16 c9 95 72 63 50 44 80 cd b8 8f ce 8c e7 1b f0 0e a2 30 d6 e5 f8 26 77 5d 5d c2 e7 0b 57 d1 f0 5d dd 9a 90 d5 38 31 ed 2a d5 f2 bf 4c 7b a4 50 07 50 0e 46 49 eb ea 64 a9 69 46 da ae ff 00 4e 2c 8c 3c ca f3 77 7a f0 44 03 b4 67 08 d6 73 c2 ba d0 d6 ea ea 78 0c 54 55 31 11 2c 06 40 c2 59 21 7c 82 ad 19 52 3b 8c 63 ae 77 03 91 b7 0c 92 c3 b2 f8 c8 99 f2 05 be 85 f9 69 45 4d 51 99 8a 4f 3b 99 54 6c 1f 9c 95 a4 00 29 2e 7a 03 8c e7 af b9 7c 80 a1 44 39 1b 73 4f 8f 78 be ef 25 1f e4 7b cd 09 55 90 3e e9 f2 1c 93 16 d2 06 c6 da 50 2c 9e c0 19 98 67 20 6e 09 38 ca fa ae b9 17 e1 ca 09 35 35 6f 4e 3f 70 6f 75 5e 6a 5e 69 2d 42 f7 7b
                                                                    Data Ascii: :18SF|D_XQPTq-+crcPD0&w]]W]81*L{PPFIdiFN,<wzDgsxTU1,@Y!|R;cwiEMQO;Tl).z|D9sOx%{U>P,g n855oN?pou^j^i-B{


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    47192.168.2.549787142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC631OUTGET /img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC470INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1b8"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="knowledge.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 19036
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 0a 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 02 02 02 09 02 02 09 08 02 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c0 00 11 08 00 f0 01 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 01 02 04 03 09 ff c4 00 47 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1Google@G
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: b9 03 dd 9c fc a5 04 56 7e fc bc 10 ce 10 03 20 aa b3 3c 42 5e 20 80 d2 06 28 ac c8 09 25 b1 a0 f3 7a c1 e8 e3 ed 66 09 52 51 62 a5 a4 0f 5e 75 1e 0e 51 24 e2 c5 49 4c 98 e4 47 52 09 0c a4 e3 f0 b6 82 b8 23 41 c6 34 1c e3 40 51 a0 be 65 8d 36 58 a8 47 09 81 2d df db eb ee 4f 72 c4 1d e0 cb 68 13 1d 34 62 fc 6b c3 10 4c 3b 2c 4e f2 c8 ee cf 20 09 04 71 04 47 d6 fd 9e bc 73 40 f1 18 56 79 e0 49 ac c1 01 56 48 1e 44 8e 54 56 08 02 24 dc 64 29 2c 69 f4 87 8c b0 0b cf 88 0a d3 1a 07 1d 03 8e 81 c7 40 e3 a0 71 d0 38 e8 1c 74 0e 3a 07 1d 03 8e 81 c7 40 e3 a0 71 d0 38 e8 1c 74 1c 68 1a 06 81 a0 68 3b 07 fb 7f 7d 06 d6 6d fe a8 6d 4b b7 50 d8 62 b8 d4 1e 30 ed 26 ec a9 df 54 b7 2f 99 0b 34 64 15 85 a7 66 11 cf 0a 99 21 86 38 8e 43 33 32 04 6b a2 3d 0c 92 86 ed 5e
                                                                    Data Ascii: V~ <B^ (%zfRQb^uQ$ILGR#A4@Qe6XG-Orh4bkL;,N qGs@VyIVHDTV$d),i@q8t:@q8thh;}mmKPb0&T/4df!8C32k=^
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 58 db b6 fb a2 d1 3f 39 62 67 dc a1 b7 71 7b 8d 2a 25 89 a9 6e 15 96 45 8d 9c aa 03 1f e0 0a 87 90 55 00 3e 31 7c 41 b5 78 6c 43 b6 6d b4 36 bf 99 43 14 93 57 93 73 b1 3f 03 8e 5c 3e 7f 71 b7 5a 29 7c 61 6d 43 5a 3b 31 29 61 1c d1 f2 72 c1 9d e9 8f 53 36 db 15 aa b6 e2 d2 41 7f 6f 89 eb a5 98 45 a6 92 ed 21 cd a3 ae 3e 5a c5 55 86 c0 12 4b 07 cc 48 ec 1d 19 7b 81 f0 49 0c 1f 5d 7c 46 5c b1 6e ac d5 3f d8 a0 db e3 48 69 57 53 dc 08 aa 8e 8c f3 f7 39 09 e5 98 49 28 90 c8 18 71 91 90 78 2d c8 30 56 3d 4b aa fc 59 f6 2d a0 b8 39 76 56 dd e2 12 78 c6 1a 38 77 68 e1 40 3c 78 82 38 bc 8f 39 cb 64 23 7d 51 bb 41 3c bc e0 a9 1d 34 e0 aa 61 8a 59 e5 4e 60 7d 4e 1a cc 92 c8 39 fb f1 2e 40 c7 8d 06 1f 41 2a f4 a2 ea 47 ba 6d b2 49 29 86 38 f7 0a 6e f3 2b f6 9a 14 4b
                                                                    Data Ascii: X?9bgq{*%nEU>1|AxlCm6CWs?\>qZ)|amCZ;1)arS6AoE!>ZUKH{I]|F\n?HiWS9I(qx-0V=KY-9vVx8wh@<x89d#}QA<4aYN`}N9.@A*GmI)8n+K
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: a2 b3 69 9c 93 99 6c bf db 18 0c 47 a6 5b f5 0b 14 fa 92 ce e3 03 cd 0d bb d5 ae ac 29 31 82 33 23 4b b8 98 85 9b 00 34 91 c2 24 72 01 89 19 d9 8e 31 8c e8 35 df 7c ab 23 b3 cf f2 a6 08 a4 21 d5 52 39 04 28 8f f8 02 33 67 2a 71 e0 96 3c 8e 74 1b 4b f0 bd be d9 ad d3 fb 89 a9 0b 49 66 6b 6f 34 41 21 2d dc 5d b8 ed a6 78 64 91 13 9a 2c a9 70 2c 67 b8 bc 5f 93 80 4a b6 82 c6 de 3d 1f aa 23 4d e2 b5 aa b2 53 bb 2f c9 6f db 4c 12 45 6e c1 12 c1 24 87 99 a9 de af 0e e7 02 8b 1f 52 49 1c ec 01 28 cf 2d 89 a0 94 21 3d 77 f0 e7 6a 8e dd 2f f2 1a 92 ee 94 af 57 49 d3 70 ac c9 66 5f 95 99 49 2b 6f b5 c3 b7 61 11 9a 01 5a 14 75 03 9b b3 07 91 a2 40 c0 6f cd 6a a5 08 2c 45 56 f3 cc 68 25 21 53 b2 c9 5f 6f b4 c8 7e 62 79 eb 9f ea 34 ed 85 35 95 e2 ed aa 46 49 2f f4 04
                                                                    Data Ascii: ilG[)13#K4$r15|#!R9(3g*q<tKIfko4A!-]xd,p,g_J=#MS/oLEn$RI(-!=wj/WIpf_I+oaZu@oj,EVh%!S_o~by45FI/
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 31 99 5b 9c 2d 3c 8d 25 9e e4 c1 7b d2 47 23 80 cc 80 98 c3 c6 08 3a 7b e2 56 ed 78 37 ba e2 28 5e 3d f0 bc 93 64 ca 1a b4 f2 3f 37 9a b9 12 63 fa 9f 85 d2 55 91 58 04 fc 3c 7c 84 77 ac 3a ea ab d0 a5 b7 d1 aa d0 47 06 6c 5d 9e 57 59 27 bd 7d d7 81 94 90 a0 43 5e 08 f3 15 7a e8 48 55 67 77 69 24 91 9b 41 98 da 3d 61 5a 9b 34 fb 55 78 81 7b e1 1e d5 9e 6e ad 13 09 a4 0d 0a c6 57 8c 8a f5 96 25 2e 4f d2 5e 50 33 9c e8 36 17 d1 7f 8a ea 11 ef 3d 33 2c 9c 60 af b3 ed 11 45 62 69 4f 0e ed fa 7b 75 aa f5 f3 84 25 a2 8b bd 24 71 21 60 0b 5a 99 f3 92 a3 41 07 da b6 c9 b7 8d 92 38 e9 4d 52 29 ac ee 37 ad 6e e6 cd 84 ae b1 b3 c9 ca 19 9a 47 61 fd 31 0b 3a ba f1 67 71 c3 88 24 15 60 b9 7a 1b 68 a6 db 1b ad 0b 75 56 ba a2 6d 17 ae 1b 51 57 95 ea d3 91 ec dc 58 63 76
                                                                    Data Ascii: 1[-<%{G#:{Vx7(^=d?7cUX<|w:Gl]WY'}C^zHUgwi$A=aZ4Ux{nW%.O^P36=3,`EbiO{u%$q!`ZA8MR)7nGa1:gq$`zhuVmQWXcv
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 34 1e dd bf e1 8f a7 e2 18 8f 69 a4 83 fe 58 54 67 fb fb 9d 04 03 d7 7f 86 fa 53 40 7b 15 61 8c 78 21 51 02 60 85 2a 54 60 7b 3a fd b3 8c 8d 07 e3 e7 ab 5e 9e 9d 8f 74 b1 14 d1 67 6e b3 22 af e1 c8 40 ea 0a b8 cf 8c ab 16 0c 3e f8 23 fe 1d 05 27 d6 1d 3e 2b ca 44 6d ce 26 f3 1b 03 9f a4 fd b3 fa 7f d9 fd f4 18 1d 03 41 d7 40 d0 34 0d 03 41 2c f4 9b a8 cd 4d ce 85 80 ea 82 2b 50 97 66 20 28 8c b8 49 79 13 e0 29 89 9c 13 f6 04 9f 18 d0 6d 1e d9 ea ad 2d bb 74 da 36 d4 9a 03 4a ae e5 66 ed a9 44 dc 60 06 e6 e5 8e d1 3e 12 27 a5 b7 c4 92 a4 81 f8 8b 1c 41 f0 a0 90 af 3d 27 da 0e d1 6f 75 af 63 71 97 6c 30 49 1d 39 2d 52 8f 37 ed 41 3f 75 95 29 31 cb c6 b6 12 28 e6 56 87 0c ea eb 92 e3 87 00 c4 fa fb d0 60 21 bd 4f 6d bd 05 02 eb 9d cb 75 96 55 bb b8 4b 20 1c
                                                                    Data Ascii: 4iXTgS@{ax!Q`*T`{:^tgn"@>#'>+Dm&A@4A,M+Pf (Iy)m-t6JfD`>'A='oucql0I9-R7A?u)1(V`!OmuUK
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 25 9d cb ab a4 6b 23 c5 17 66 b4 45 23 09 18 57 90 f6 a3 2f 34 ad cd 9c 25 fd 39 f1 1f 3b 6f 3b 75 96 8c 3d 58 91 76 d9 2a 48 e5 a3 9f 6e 9e d4 d2 4b 04 99 fa 54 95 b2 ca ac a0 04 64 8d c8 62 1b 90 64 3d 57 9a 96 f3 d4 5f cb d2 f4 3b 5e cf b7 c7 fc b6 8c f6 99 e5 8e 0a 94 51 94 16 23 87 76 69 e5 0e c5 81 5e 65 bf 14 98 05 c2 b8 f4 77 d3 05 dd 77 58 68 f7 c4 75 b9 4d 2d ab 87 fa 69 05 0a 91 c9 62 dd b6 2e a4 44 a9 5a 27 70 64 18 53 c4 10 7d 88 61 bd 4c ea 0a d6 af da 9e 9c 0b 5a a3 ca 45 68 15 42 70 81 30 91 72 55 24 09 19 54 3c 98 24 73 66 c1 c6 34 11 7d 05 8d b4 52 f9 7a 13 48 7c 3b a7 d2 7e e3 90 f1 fe 5c b3 fb e8 2b a3 a0 bc 7d 33 eb bb d4 36 96 7a 5c 94 bd be 4e c8 1b 91 20 28 01 4a 7d 40 e0 63 2a 73 ef ed ef a0 b7 3a 73 f8 8a ee b5 1d 55 e2 b5 56 41
                                                                    Data Ascii: %k#fE#W/4%9;o;u=Xv*HnKTdbd=W_;^Q#vi^ewwXhuM-ib.DZ'pdS}aLZEhBp0rU$T<$sf4}RzH|;~\+}36z\N (J}@c*s:sUVA
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: e8 3f 25 3d 5f f8 75 de fa 56 e3 19 21 90 2a 31 09 3a 80 c0 a1 3e ce 14 9f 07 1e e0 98 cf be 47 b0 0c ef a3 ff 00 15 b6 2a 5c 86 c4 4a 62 b6 19 40 ed 1e 29 3b 93 85 52 01 c8 2c 70 3c fd 27 38 27 1a 0f dc df 45 ba e6 7d c7 6c ab 72 cc 22 bc d3 27 29 22 19 3c 18 7b fb 80 7f b7 91 fa 9d 06 92 7f 10 8f 8c 99 20 12 6d 7b 7d 86 82 34 04 5e 9a 32 c8 ec c7 05 2b a4 8b 86 1c 87 e3 54 f2 72 14 90 39 68 3f 30 7a 8f d6 8b 12 29 8e ae 6b ab 0c 49 2a f9 b1 2e 7d c0 93 f1 46 84 ff 00 82 32 09 fb 93 92 34 1e 5e 90 f4 57 72 dc 0e 62 81 db 97 9e 6c 7c 9f d4 92 7f fa 88 d0 5c fb 0f c0 85 c7 50 d3 cc b1 67 ec a3 91 ff 00 3f 0a 3f b1 6d 04 0f d5 6f 87 d5 db 23 90 99 99 9d 17 90 cf 1e 2e 32 3c 60 0c 82 3f 7d 04 67 69 9c d9 da 27 83 dd ea 49 df 41 f7 11 92 0c 84 7e c0 b9 f1 f9
                                                                    Data Ascii: ?%=_uV!*1:>G*\Jb@);R,p<'8'E}lr"')"<{ m{}4^2+Tr9h?0z)kI*.}F24^Wrbl|\Pg??mo#.2<`?}gi'IA~
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 96 e7 82 5f c3 3d 3b 11 e3 f5 64 23 ef fb e8 2a 96 5c 78 3e e3 c1 fe da 0e 9a 06 81 a0 0d 03 40 d0 7b 1f 69 90 46 25 28 c2 36 20 2b 91 80 d9 2c 3e 9c fe 21 94 75 c8 c8 ca b0 f7 53 a0 92 6e 3e 9b 4e 0d 15 ae af 69 af 57 49 e2 58 a3 25 b9 16 28 f1 71 05 89 ed b8 c1 7f a4 7e 83 1a 09 75 af 87 a3 51 55 f7 6d cf 6e db 72 7e aa c6 57 bb b8 8f 0c 70 29 52 49 b8 16 0b f4 b5 a9 aa c2 72 07 74 12 06 83 b7 a7 3d 2f b6 6e 11 4f b7 c5 c8 ee 8c f2 8d a5 e7 e3 59 2f b4 dd 81 1d 69 7f ad 24 55 ad 21 8e 43 58 34 af 14 ef 60 c2 ce 1b b2 74 15 8f 50 74 e5 8a 93 3d 7b 50 cb 5e 78 98 ac 91 4c 8d 1c 88 c0 e0 86 56 00 8f 3f e7 a0 99 7a 37 e9 29 dd 66 94 34 df 2f 5e bc 61 e6 91 63 33 4c ec d9 11 41 5e 10 50 3c d2 95 63 ca 59 21 82 28 e3 96 49 25 40 80 30 7a bd 69 f4 2a 7d 9c d7
                                                                    Data Ascii: _=;d#*\x>@{iF%(6 +,>!uSn>NiWIX%(q~uQUmnr~Wp)RIrt=/nOY/i$U!CX4`tPt={P^xLV?z7)f4/^ac3LA^P<cY!(I%@0zi*}
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 10 40 39 f1 a0 f7 7a 2c 90 ee 96 fa 6e 2b ab 1b cd 26 d9 72 48 5e 40 0b 4b 3d 4a b3 c7 c5 bc 66 69 2c 46 c8 e5 e4 2c 79 54 8b fe 63 a0 d7 1f 87 6e ac 82 16 b9 5e 69 e3 ab 25 88 43 d3 b1 3f fb 88 ef d7 59 8d 33 2b 71 61 12 ac f2 a4 cb 33 02 91 bc 28 58 63 c8 09 df 45 fc 3a da 7d 8b 70 8e 6d c3 63 ab 1c 9b be cf 27 71 b7 dd aa c2 e2 bd 3d f1 59 40 a5 6e c9 33 62 ca 98 e1 3c 5d c0 95 b0 15 1d 80 4b b6 9f 82 dd 99 2a 45 25 8d f9 6c 5e b9 8f e5 f4 eb 7c bc 7d f5 63 c5 65 c4 93 3c b2 40 ce 0a 46 f1 85 33 15 3d b5 90 7b 84 a3 d6 ae 9a 92 28 3a 7c b6 cb 4f 79 6d cf 69 a0 f7 63 96 b9 8a ec 76 6b 41 0c 16 88 dd 29 1a f6 a1 73 22 67 9d bb 16 21 76 95 71 13 85 91 5c 29 ea be 9d 6d b5 fa 95 a1 a6 e6 5a d5 20 6b 4d 1c b2 47 65 60 b6 b1 06 6a 86 c4 6a 89 61 6b 4c ea 9d
                                                                    Data Ascii: @9z,n+&rH^@K=Jfi,F,yTcn^i%C?Y3+qa3(XcE:}pmc'q=Y@n3b<]K*E%l^|}ce<@F3={(:|OymicvkA)s"g!vq\)mZ kMGe`jjakL


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    48192.168.2.549791142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:23 UTC637OUTGET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC475INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ae"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="fACEBOOK VIRUS.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 35594
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC915INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 00 78 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 01 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 01 00 01 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 fa 01 00 00 03 a0 04 00 01 00 00 00 c1 00 00 00 00 00 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: JFIFHHxExifII*1>iFGoogle0220XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03
                                                                    Data Ascii: ace - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6
                                                                    Data Ascii: 9:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: f2 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 12 88 94 44 a2 25 11 28 89 44 4a 22 51 17 ff d0 f7 f2 88 bc d3 eb 0f f3 11 1e 92 fc 46 de 7e 1f cf a4 3e dd 4b 4b d6 d6 53 2e f7 83 ba f3 16 e3 6e 8d 3d 3f c1 fb 35 ed bb 56 47 2f fe 72 eb a6 ee 1a e8 98 e4 cd 63 d3 45 a4 31 dc 54 bb ff 00 ce 6e cf ff 00 cb fb 7b 34 bd ff 00 fa 0a e4 1d 7f f4 fa fc 16 c7 a6 a6 aa c6 77 c7 b4 7b 7b 05 26 4f 4c 76 36 3c 35 5b df 6a fc 89 ff 00 4f e2 bf 32 55 25 f5 31 1d 63 eb f0 56 8f 48 64 75 5a 53 21 fe 6a f1 ec 8e b8 d4 7e 85 b9 70 20 44 54 d7 25 46 bc
                                                                    Data Ascii: D%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QD%(DJ"QF~>KKS.n=?5VG/rcE1Tn{4w{{&OLv6<5[jO2U%1cVHduZS!j~p DT%F
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: cd 71 eb b6 5a fd b2 c5 b6 3c 5c 69 4b bd dd ee 6b b5 c9 5b da 5d 01 96 04 85 76 29 22 af 9e 9e 4d 51 78 79 ae 75 74 f9 63 88 19 7c db 06 cf 1f b7 c3 1c b0 33 61 b1 5e e1 16 cb dd 8a da fd 86 ea dc 43 89 69 77 95 65 b8 c6 44 6d 64 c7 2f 3f 73 8c 8a 68 04 8a ba 2a eb a9 2e ba eb fb 67 5e a2 71 9c ae 8b b9 d4 6e fb 7d b7 09 c5 19 44 31 d9 a2 9a 57 3a d5 7f ff d2 f7 f2 88 bf 2e 3f cc 99 b7 07 e3 23 a9 8e 37 aa 29 0d 80 c5 75 44 4d c3 62 b7 fe 9e c4 ae 3c 9e e2 b7 8c 9a 23 b5 6f eb 13 83 95 b9 6c 26 91 1e 85 1e 1c 4b 8c e1 f2 38 f4 ad 3b ab 1f 27 9e 5a aa ff 00 42 7c b5 f3 dd 6e 4b 45 bb d7 a7 d3 c6 a0 ad 95 7e b3 b2 a8 b0 80 d1 c3 7d 15 64 1a 7f 56 24 73 51 44 5f 93 9c f2 19 fc e8 83 5e 4f ba 83 55 df 1d 56 96 9b 1e 23 f7 64 55 41 46 63 ae d0 1f 27 0a ed c5
                                                                    Data Ascii: qZ<\iKk[]v)"MQxyutc|3a^CiweDmd/?sh*.g^qn}D1W:.?#7)uDMb<#ol&K8;'ZB|nKE~}dV$sQD_^OUV#dUAFc'
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 70 d6 dd 0f 90 bf eb 9a a5 7a bd 0c 0c 62 5d 7c df d4 e7 76 45 e9 4f 5f ad 92 2e 1d 24 cb a6 40 8c b3 2e d8 93 71 b2 eb 1c 51 fd a7 67 e3 52 99 bc c5 69 3c f6 ff 00 e6 39 10 43 89 22 68 bc 78 6b 5d 53 cd 1e 9e 70 cf 22 d1 c7 38 99 1d d8 9e dc df fa 32 c8 36 9a d2 ac b8 b0 e1 97 51 76 08 b5 d9 63 28 07 d0 4a 71 31 81 3a fb 66 63 2a 56 94 aa e9 9e 3e ea 64 19 d6 2d 1a 28 94 cb 77 c4 ed fe df d5 d8 91 dd ef 0a e3 d0 b1 49 53 6e 11 df 55 71 1b 16 85 63 c7 c7 d9 d8 bc 53 72 f9 ab a2 ad 5a 11 cb d2 c2 58 e2 1f 27 4d 09 f5 06 27 f5 75 38 b9 47 16 f7 c7 d4 4e 52 f0 b6 8e 2d e7 c9 96 1d 44 79 ce 62 33 fe c0 dd 6e 19 c1 cd 3f eb 60 3d 41 3b 0e 83 88 b9 c7 62 5f 10 5d 48 97 6d 93 7f 8b d6 2f 7e 5c b3 61 f1 f3 ae bb d8 bd 99 68 69 3a 7b 36 d5 7b 80 77 3c 73 bb 47 88
                                                                    Data Ascii: pzb]|vEO_.$@.qQgRi<9C"hxk]Sp"826Qvc(Jq1:fc*V>d-(wISnUqcSrZX'M'u8GNR-Dyb3n?`=A;b_]Hm/~\ahi:{6{w<sG
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: b7 5a 0e 1c 39 64 35 c7 8b 34 c1 15 8c 8e 33 80 44 5c e4 48 83 39 dd 68 88 30 94 59 a4 d3 14 e9 e5 74 a3 70 f7 1c 60 c4 bc 4c 6e 25 c8 81 e2 8d 29 c7 29 5b 38 c5 ee 17 44 c5 66 75 57 2f b8 de 7a 11 33 ab 7f 10 4c e0 d6 bb ab 78 8e 70 5d 47 95 1b 1e b4 0e 3f 27 2a c4 b2 c1 95 06 13 93 e2 1c 24 60 8e 1b 62 cf 7d 6e 43 88 a6 48 a6 6a a1 b3 b3 26 2c 78 ba ac f0 ba db 0e 7c 62 a1 e5 18 9e 8f 20 8d 5c 52 52 96 82 eb 03 19 19 0b d6 6f 33 82 25 ae 71 07 a1 60 63 39 c2 fa 55 e5 16 26 b6 73 38 84 44 0f 2d 5d dc be 21 be 20 88 f0 d8 52 ba bd 84 74 e2 21 59 1f b8 61 79 be 7b 7b b6 61 f0 33 a4 6e ff 00 73 85 16 63 a1 27 17 bc 35 30 1e b7 c5 83 25 c6 2d cf db dc 11 95 cc 02 d8 f3 2a ce 3d 1c 4e 4c d1 19 22 d3 fd 9b f1 56 e1 7e 38 4b 25 b0 2d 3b af 39 71 8f dc 95 93 80
                                                                    Data Ascii: Z9d543D\H9h0Ytp`Ln%))[8DfuW/z3Lxp]G?'*$`b}nCHj&,x|b \RRo3%q`c9U&s8D-]! Rt!Yay{{a3nsc'50%-*=NL"V~8K%-;9q
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: ee 73 e6 c2 8e ef 55 56 f9 8d b9 9d 2d ab 0e ca d6 dd 0e 57 bd 51 3d 8a 52 9e 84 92 6d ec 33 14 11 89 28 ef f8 96 9b 11 5e 4f 29 75 2d da f0 e4 e9 c0 01 f1 5b 3e 5c cc a0 e4 5a d3 68 e4 e2 24 fb 5b 80 9e 21 2b c5 08 5d 27 2b 19 5b 91 e2 25 8f 8a 85 a5 2f 76 3e 10 01 bb 84 bb 3c 2e 62 5e 2a c2 65 c2 55 d9 8b c5 c6 03 23 26 e7 d4 dc da 4d b6 c7 a2 71 0b 56 3b 15 d6 79 88 a8 9a 93 64 e4 17 0d 15 78 6a f2 69 da 9a d7 1c 2d 18 e3 b2 30 39 65 fe 32 2d f1 b6 58 47 81 ed 5a e5 90 bb 2c b6 bc 71 47 b4 c5 e5 30 7b 63 23 9f 75 21 d8 f2 b0 5c aa f4 10 74 6a 73 c7 21 b2 56 e4 46 da a9 cb db c3 4a d7 95 12 5f 61 54 12 22 9b 94 5c af d9 72 c9 e7 36 2e e8 4b fb 6b af 1a d4 63 c6 cc b3 ba 4e b2 b2 73 1c 91 86 84 1f 70 c4 fc 89 c7 8d 54 60 81 34 56 39 24 02 ab 17 28 ca 4d
                                                                    Data Ascii: sUV-WQ=Rm3(^O)u-[>\Zh$[!+]'+[%/v><.b^*eU#&MqV;ydxji-09e2-XGZ,qG0{c#u!\tjs!VFJ_aT"\r6.KkcNspT`4V9$(M
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 79 0c 56 7a a1 12 88 94 44 a2 25 11 62 af 16 4b 65 fe 33 10 ee d1 bb dc 68 d3 62 5c 18 6f 79 b7 b6 4c 19 01 2a 39 ea d9 0a ae c7 5b 12 d1 57 45 d3 45 45 4d 52 af 8f 24 b1 ca e8 d0 80 47 f9 81 89 f3 8c 88 f8 aa ce 22 71 31 3a 1f cd fe f0 b2 b5 99 0e 19 59 45 ad 98 56 33 67 f7 73 d9 f6 ce 47 ba 50 9f 81 8f ee 79 e7 39 0c ca e5 f3 b5 e6 19 73 0c f9 43 ab 87 b8 ff 00 6b ce f3 cf 77 44 ba 89 c8 c8 93 ee 60 68 34 8e 80 6e 1a 50 30 a4 7f 48 6a 72 e3 fe a3 2f f1 1b 9c ff 00 ae 5e 6b 2a e5 96 d4 ea b8 47 01 8d ce ae ae 12 02 22 92 fc ab 59 8c 92 1b 55 ad 0a 89 63 f6 95 1d bd d0 11 13 b3 82 54 f3 65 bd 45 81 47 ae 18 15 9e 73 e0 e9 32 29 b1 75 d3 4a d2 1d 44 a2 ab 2c 62 4b 30 d6 2f 68 68 04 12 30 68 29 a2 70 4a a1 cd 22 83 18 0a f5 2c 96 e1 1d a9 1c 74 f9 34 4a af
                                                                    Data Ascii: yVzD%bKe3hb\oyL*9[WEEEMR$G"q1:YEV3gsGPy9sCkwD`h4nP0Hjr/^k*G"YUcTeEGs2)uJD,bK0/hh0h)pJ",t4J
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: b8 0d b5 bf 17 1d e0 8e ed a1 c1 75 21 83 9d 43 95 76 8f 63 95 66 ba 5a 2e 72 9e 6d b6 63 cc 08 fc 5b 79 89 12 1b 79 55 97 dd 44 12 18 ce 26 8b e7 a2 fe d0 a7 6d 44 43 be f0 ef d9 6d af a5 0f bc 68 48 d6 a8 64 c0 1d 85 9b c5 c7 e1 b5 96 1a 5f 52 5b 8d 74 8c be c9 94 b8 e0 c0 bb ca bb 5c d5 18 42 8e b6 99 63 19 d7 14 56 42 12 b6 3a 12 aa 08 11 2e e0 da 9f b4 89 48 c8 31 27 46 81 1f e3 05 81 ed 34 03 60 2e e5 aa ae 62 5c 01 ad c4 79 35 7d 5f b8 2b 78 bd 63 c6 26 b5 fe 16 3c 89 33 8e 64 68 31 ed 8c 4a b6 3c 6e bb 2c 5d 26 51 24 35 38 e2 8a 97 24 d1 04 de 13 d5 34 db a9 0e eb b1 2c 05 5d ff 00 d2 01 3d fa 8d 1f d0 b5 2e 0c 49 d0 07 f5 6e f0 db 5d 99 4c ae d9 44 7b 36 3a de 47 36 04 86 23 90 32 6f 42 90 ec 38 6f 33 ce d1 10 5d 39 92 18 64 48 55 74 54 e6 76 f6
                                                                    Data Ascii: u!CvcfZ.rmc[yyUD&mDCmhHd_R[t\BcVB:.H1'F4`.b\y5}_+xc&<3dh1J<n,]&Q$58$4,]=.In]LD{6:G6#2oB8o3]9dHUtTv


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    49192.168.2.549790142.250.186.1614432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:24 UTC897OUTGET /img/b/R29vZ2xl/AVvXsEiji4KQfTxFzzP2Bo6txOX4HGOoBEihE8Jdn_-M4SOoHYTug7zSl2IU-XfHWDWVkwZpd4tL3yIqB_A95MT9tLw179YScfKgvJ9YnDeCKBqDDlccTtjHsdTWiEJCjY03VPdbVJTJaPwjP-Q/w72-h72-p-k-no-nu/Facebook-Virus.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:25 UTC474INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v13f"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Facebook-Virus.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 5047
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:25 UTC916INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0e 0e 07 06 08 0c 0e 0e 13 16 0a 0b 0b 0f 0d 15 10 11 0e 0f 0f 0f 0e 11 16 10 0f 0f 0e 11 15 0f 12 10 10 18 0e 11 18 13 10 15 10 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0c 0e 10 0e 10 15 10 10 10 10 10 0f 10 10 12 11 10 0f 0f 10 10 12 0d 0f 10 10 10 10 10 0f 0f 13 10 10 12 0e 10 0f 0d 13 10 10 10 0e 0f 10 0f 13 10 10 0e 10 ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 00 03 00 00 00 00 00 00 00 00 00 00 07 08 06 09 00 04 05 01 02 03 ff c4 00 36 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH6
                                                                    2024-07-11 22:18:25 UTC1390INData Raw: 58 b7 20 78 28 49 6e 3f db 98 6f f7 7a fa 06 47 0b ad 98 44 f9 b5 d3 1c b1 c2 94 ca 4c b1 ab 31 42 94 46 87 be e7 42 23 40 81 04 9a d9 9c 64 79 15 5d 9a c9 67 48 6b a9 21 79 fb 61 15 96 40 87 62 ac 59 f7 dc 9d fd a8 39 7f 71 b1 3e b9 b2 bf 11 fe 21 ac ac 9a 8a 14 cb 22 4a 8a 54 80 03 96 24 13 df 50 26 e1 d9 05 c0 b5 f3 3b 50 90 ce af 7f 38 eb ea 67 56 18 e6 93 e2 58 f5 c3 21 b4 dd 22 bc 5f 28 e5 a8 a7 b2 a4 23 ba 8f 1f 00 52 42 c4 71 1c 9c 00 48 f2 03 10 a4 8d bd 7d 07 c2 69 26 f1 19 49 9a 91 86 c9 24 2a c5 2e 1d 9b 37 0d 03 a7 d5 22 4b 62 77 3a 7b eb 15 67 3c a2 79 e5 94 43 15 38 91 d9 c4 30 2e d1 c7 b9 fb 54 7e 14 7c 01 fb 7a ea 82 15 60 e9 3f 4f b6 cc bb a7 0b 7e 7d a7 d5 75 77 fc 82 ce 92 7f 14 d9 40 de a1 5b ee 3d 88 c7 e6 31 f6 af cc 91 6c e3 de 0a
                                                                    Data Ascii: X x(In?ozGDL1BFB#@dy]gHk!ya@bY9q>!"JT$P&;P8gVX!"_(#RBqH}i&I$*.7"Kbw:{g<yC80.T~|z`?O~}uw@[=1l
                                                                    2024-07-11 22:18:25 UTC1390INData Raw: 91 63 14 ab a6 32 50 47 5f 8e e4 36 58 b8 2d ac c2 17 65 69 37 e2 b2 86 f7 2f 10 a5 78 82 15 d4 b7 6d 48 a6 48 a7 4c e9 6b 3d a3 b2 92 75 77 cb 56 6c f3 cf 4b 39 90 a9 9d a9 96 a4 f7 19 c1 1a 65 63 cf dd ee cb 0d cf a9 dd 46 d7 5b 87 fa 73 89 51 59 20 be 5f 1e 4b 5c b9 35 bc 14 96 e3 4b 1f 33 dc 0f e7 b4 86 30 ce 48 ee 30 52 dc 38 b1 1e 98 d1 c3 69 e9 47 e6 27 12 42 58 e1 3f b4 96 b3 7e e2 0d b4 0f 9d 9e 04 aa ae 6c ef d3 43 39 70 e3 51 7d 74 71 77 bf 2b b1 89 ae 9c e9 f5 0f 49 75 b6 8b 2e 63 65 c7 32 cc a3 2c ba 55 2a d4 45 21 6f a0 b1 d3 d2 73 79 c8 92 11 b0 59 c2 a3 28 db 98 92 3f 71 20 28 05 c4 f8 9f e6 0a 7b 22 a0 00 b8 36 bb 9b d8 de cd 9f 3e a4 9d 2d 20 92 09 98 c4 ef b0 db cf dd a3 9b 57 d5 f6 41 93 6a 4e 11 a3 b8 dd 9a db 85 c1 91 51 c8 b4 a6 3d
                                                                    Data Ascii: c2PG_6X-ei7/xmHHLk=uwVlK9ecF[sQY _K\5K30H0R8iG'BX?~lC9pQ}tqw+Iu.ce2,U*E!osyY(?q ({"6>- WAjNQ=
                                                                    2024-07-11 22:18:25 UTC1351INData Raw: 92 31 86 fb 72 aa 13 01 4b 48 ad fa de d6 8f c1 61 37 23 dc e3 1a 20 e6 f1 29 4a 98 c5 29 94 46 5b e1 74 92 32 d3 f8 89 3f 42 d6 6b 16 45 97 66 56 ea 8a 4a 39 b2 f9 6c ad fc 3f 53 74 a1 33 52 53 12 1d 64 69 23 dc 03 bf 38 81 05 94 b4 7c d0 32 ee db f4 6e 32 b5 a2 5a 14 e7 06 2e f0 05 89 c8 86 37 d8 e8 40 2c 4b da 01 50 25 2a 98 a0 45 da dc b3 07 e6 3e 9a c4 f7 4b 70 ca bd 0e d5 17 d3 2c 2e 92 cb 79 d5 5a ca 68 6b 2b 73 1b ad 33 9a 4b 4d 01 55 2f 1a c1 cd 59 db 96 dc 44 4d 18 71 24 7c dc 76 c8 14 a7 ce 15 52 7f 33 3c 91 28 12 02 01 0e a5 69 76 20 5b 52 0b 31 61 78 df 29 02 4c d1 29 01 d6 ce 54 72 09 d5 83 fc b9 3e 50 45 d6 ed 5d b6 69 5e 37 36 6d 65 a3 a4 0d 91 d4 3d 3d cb 09 c9 69 da 29 6e ea ac 62 fa c4 84 82 c8 dc 54 72 69 13 8c 90 70 0c 03 08 c1 1d 47
                                                                    Data Ascii: 1rKHa7# )J)F[t2?BkEfVJ9l?St3RSdi#8|2n2Z.7@,KP%*E>Kp,.yZhk+s3KMU/YDMq$|vR3<(iv [R1ax)L)Tr>PE]i^76me==i)nbTripG


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    50192.168.2.549792172.217.18.94432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:24 UTC1136OUTGET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&vt=88767743790000018&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC1058INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:24 UTC332INData Raw: 31 61 32 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 67 70 6c 75 73 20 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63
                                                                    Data Ascii: 1a28<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><style type="text/css"> body { padding:0; margin:0; } .gplus div { vertic
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 23 62 2d 6e 61 76 62 61 72 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 68 65 69 67 68 74 3a 32 39 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 53 61 6e 73 2d 73 65 72 69 66 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 62 2d 6e 61 76 62 61 72 20 23
                                                                    Data Ascii: mportant; *display: inline !important; } #b-navbar{white-space:nowrap;color:#444;height:29px;border-bottom:1px solid #888;background:transparent;font-size:13px;font-family:Arial,Sans-serif;position:relative}#b-navbar #
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 71 75 65 72 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 75 73 65 72 2c 23 62 2d 6e 61 76 62 61 72 20 2e 62 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 2e 34 65 6d 7d 23 62 2d
                                                                    Data Ascii: order-radius:3px;margin-right:.5em}#b-navbar #b-query{font-size:13px;color:#000;background-color:transparent;border:none;width:10em;margin:0}#b-navbar #b-user,#b-navbar .b-link{display:inline-block;font-size:13px;vertical-align:middle;padding:2px .4em}#b-
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 38 70 78 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 72 64
                                                                    Data Ascii: r:pointer;position:absolute}#blogger_cookie_notice .cookie_message{margin-left:28px}#blogger_cookie_notice .cookie_button{color:#fff;font-size:11px;margin-left:11px;background-color:#444;padding:0 8px;height:18px;display:inline-block;line-height:18px;bord
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 3d 22 77 69 64 74 68 3a 31 35 70 78 22 3e 3c 61 20 69 64 3d 22 62 2d 71 75 65 72 79 2d 69 63 6f 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 26 71 75 6f 74 3b 73 65 61 72 63 68 74 68 69 73 26 71 75 6f 74 3b 29 2e 73 75 62 6d 69 74 28 29 3b 22 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 20 74 68 69 73 20 62 6c 6f 67 22 3e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 0a 3c 2f 66 6f 72 6d 3e 3c 2f 74 64 3e 0a 3c 74 64 20 76 61 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 20 6e 6f 77 72 61 70 20 63 6c 61 73 73 3d 22 67 70 6c 75 73 22 3e 3c 61 20 69 64 3d 22 62 2d 6d 6f 72 65 22 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 74 61 62 69 6e 64 65 78 3d 22 34 22 20 6f 6e 63 6c 69 63
                                                                    Data Ascii: ="width:15px"><a id="b-query-icon" onclick="document.getElementById(&quot;searchthis&quot;).submit();" title="Search this blog"></a></td></table></div></form></td><td valign="middle" nowrap class="gplus"><a id="b-more" class="b-link" tabindex="4" onclic
                                                                    2024-07-11 22:18:24 UTC812INData Raw: 22 20 74 61 62 69 6e 64 65 78 3d 22 39 22 3e 53 69 67 6e 20 49 6e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 50 6f 70 75 70 28 77 6e 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 6e 64 2e 6f 70 65 6e 28 27 27 2c 20 27 5f 73 65 6c 66 27 2c 20 27 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 6e 64 2e 63 6c 6f 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 30 29 3b
                                                                    Data Ascii: " tabindex="9">Sign In</a></td></tr></table></div></div><script type="text/javascript"> function closePopup(wnd) { setTimeout(function() { wnd.open('', '_self', ''); wnd.close(); }, 100);
                                                                    2024-07-11 22:18:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    51192.168.2.549793142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:24 UTC614OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes,gapi_iframes_style_bubble/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC915INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                    Content-Length: 188061
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 15:00:14 GMT
                                                                    Expires: Fri, 11 Jul 2025 15:00:14 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 06 Jun 2024 15:21:04 GMT
                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                    Vary: Accept-Encoding
                                                                    Age: 26290
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC475INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 31 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 68 61 2c 69 61 2c 6e 61 2c 6f 61 2c 76 61 2c 77 61 2c 42 61 3b 62 61 3d 66 75 6e
                                                                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);var ba,ha,ia,na,oa,va,wa,Ba;ba=fun
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45
                                                                    Data Ascii: n a;a[b]=c.value;return a};ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw E
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 77 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e
                                                                    Data Ascii: efined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};va=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};wa=typeof Object.assign=="function"?Object.
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 61 3f 61 3a 5f 2e 46 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 5f 2e 46 61 29 28 62 2c 63 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 6e 61 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 50 66 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 29 7b 72 65 74 75 72 6e 20 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 68 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 68 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 74 68 69 73 2e 50 66 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73
                                                                    Data Ascii: a?a:_.Fa?function(b,c){try{return(0,_.Fa)(b,c),!0}catch(d){return!1}}:null});na("Promise",function(a){function b(){this.Pf=null}function c(h){return h instanceof e?h:new e(function(k){k(h)})}if(a)return a;b.prototype.zP=function(h){if(this.Pf==null){this
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 66 28 74 68 69 73 2e 47 61 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 60 22 2b 68 2b 22 60 22 2b 6b 2b 22 60 22 2b 74 68 69 73 2e 47 61 29 3b 74 68 69 73 2e 47 61 3d 68 3b 74 68 69 73 2e 47 66 3d 6b 3b 74 68 69 73 2e 47 61 3d 3d 3d 32 26 26 74 68 69 73 2e 52 65 61 28 29 3b 74 68 69 73 2e 63 38 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 52 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 4a 63 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6d 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6b 2e 65 72 72 6f 72 28 68 2e 47 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 63 61 3d 66 75 6e 63 74 69
                                                                    Data Ascii: f(this.Ga!=0)throw Error("c`"+h+"`"+k+"`"+this.Ga);this.Ga=h;this.Gf=k;this.Ga===2&&this.Rea();this.c8()};e.prototype.Rea=function(){var h=this;d(function(){if(h.Jca()){var k=_.ma.console;typeof k!=="undefined"&&k.error(h.Gf)}},1)};e.prototype.Jca=functi
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 73 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 79 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 73 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e
                                                                    Data Ascii: c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.sa(h),n=m.next();!n.done;n=m.next())c(n.value).yy(k,l)})};e.all=function(h){var k=_.sa(h),l=k.next();return l.done?c([]):new e(function(m,n
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 6c 29 26 26 6e 2e 67 65 74 28 6d 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 48 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 73 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73
                                                                    Data Ascii: l)&&n.get(m)==4}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Ha=(h+=Math.random()+1).toString();if(l){l=_.sa(l);for(var m;!(m=l.next()).done;)m=m.value,this.s
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e 74 66 29 2c 74 68 69 73 5b 31 5d 2e 6e 6c 2e 6e 65 78 74 3d 6d 2e 74 66 2c 74 68 69 73 5b 31 5d 2e 6e 6c 3d 6d 2e 74 66 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 74 66 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 74 66 2e 6e 6c 2e 6e 65 78 74 3d 6b 2e 74 66 2e 6e 65 78 74 2c 6b 2e 74
                                                                    Data Ascii: this[1],key:k,value:l},m.list.push(m.tf),this[1].nl.next=m.tf,this[1].nl=m.tf,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.tf&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.tf.nl.next=k.tf.next,k.t
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 6c 3d 6b 2e 6e 65 78 74 3d 6b 2e 68 65 61 64 3d 6b 7d 2c 68 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 6e 61 28 22 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 46 61 7d 29 3b 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 47 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72
                                                                    Data Ascii: l=k.next=k.head=k},h=0;return c});na("Object.setPrototypeOf",function(a){return a||_.Fa});na("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=Ga(this,b,"endsWith");c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 69 7a 65 3d 74 68 69 73 2e 41 61 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f
                                                                    Data Ascii: ize=this.Aa.size;return c};b.prototype.clear=function(){this.Aa.clear();this.size=0};b.prototype.has=function(c){return this.Aa.has(c)};b.prototype.entries=function(){return this.Aa.entries()};b.prototype.values=function(){return this.Aa.values()};b.proto


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    52192.168.2.549794142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:24 UTC632OUTGET /img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:24 UTC471INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1b0"
                                                                    Expires: Fri, 12 Jul 2024 22:18:24 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="anitivirus.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:24 GMT
                                                                    Server: fife
                                                                    Content-Length: 32237
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:24 UTC919INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 0a 09 08 08 0b 0d 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0b 0e 10 0d 10 0d 0e 0e 0e 10 0d 10 0d 10 0e 0d 10 0e 0f 0d 0f 0e 0d 0d 10 0f 0f 0d 0d 10 0d 0f 10 0e 0f 0d 0f 0e 10 0e 0e 0f 0d 0d 0d 0d 0d 0d 0d 0d 0e 0e ff c0 00 11 08 01 23 01 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 01 02 04 05 06 07 03 09 ff c4 00 53 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1Google#@S
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 62 53 29 4f 5d 4a 1e ff 00 a9 fc 75 fd 2c 4a 65 29 eb a9 43 df f5 3f 8e bf a5 89 4c a5 3d 75 28 7b fe a7 f1 d7 f4 b1 29 94 ac fd 07 a6 f5 6d 1b 17 5a d5 77 b1 22 b3 68 29 a0 c3 58 36 59 0a 23 11 99 91 16 4a 5b 00 53 11 05 2b 64 46 fc 05 b2 50 b4 81 24 5b f0 ff 00 da dd e4 aa 55 27 08 a1 0f 84 4f 31 9a ea 6a 0d ab b5 53 67 50 d5 09 d3 46 d1 d5 69 f6 6e 8e f4 7e c0 6c 63 06 1b ee 12 10 4c 53 60 45 87 b0 ef 31 31 e6 f7 48 17 56 a5 4c 38 80 73 ce 53 06 c0 15 d9 7b 0b 75 3a 1b 99 ba 18 b3 46 9d 47 d3 18 6c 82 ab 05 46 8c f5 2a 34 d8 df 6c d8 8b 81 7b 28 a2 1e 11 4b f4 ba 51 e4 ff 00 f7 50 7f a2 cf 3a 2a b7 8e a7 8c fd 8b b3 9d cb a9 3f e9 e0 fc 88 fe 65 5d ec 8a 5f a5 d2 8f 95 41 fe 8b 1b eb 78 ea 78 df d8 a3 b5 75 3b de 0f c8 8f e6 53 d9 14 bf 4b a5 1f 2a 83
                                                                    Data Ascii: bS)O]Ju,Je)C?L=u({)mZw"h)X6Y#J[S+dFP$[U'O1jSgPFin~lcLS`E11HVL8sS{u:FGlF*4l{(KQP:*?e]_Axxu;SK*
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 80 24 c4 91 7f 0a eb 75 8e a2 2f 25 75 27 95 ce 7d d2 7f 67 a5 5c 1e fb c6 a4 19 01 59 ec e0 9d e2 b3 08 67 94 ce 2d cc 76 28 1d b7 98 b6 da 4f 70 a7 94 49 7b 03 f2 8b 96 b4 c1 19 a2 40 24 19 89 31 79 82 b5 14 b7 77 09 51 d5 41 76 56 d3 ca 1d 51 e5 ad 66 67 09 c8 1c 5d dd 8f 84 22 c6 da ad 35 7e aa b5 03 37 28 34 cd 44 d9 5b 6e d2 b1 a3 64 8e be e3 c7 1c f0 85 71 27 70 98 38 e6 40 ee 3d fe 4e fc 91 46 a1 05 d9 4c 0b 13 06 c4 6a 0f 11 1b 65 67 3b 74 f0 4d 0c 73 b1 14 c0 7f 70 4d 46 80 fb c4 b6 f7 bd ad b5 63 58 ea f2 e8 57 1b 67 a7 de 0a 87 01 21 68 aa 58 1a c5 0d 9d 97 22 f9 5c 2e 61 93 b4 06 c5 ed a6 62 23 7c 97 50 aa d8 96 11 30 04 82 35 d0 69 a9 d9 c6 ae 37 1f 84 75 53 41 b5 98 5e 26 5a 1e d2 e1 97 ba 91 32 32 ed e2 da b2 e7 aa 6d 47 9a 15 fd 4a d4 b9
                                                                    Data Ascii: $u/%u'}g\Yg-v(OpI{@$1ywQAvVQfg]"5~7(4D[ndq'p8@=NFLjeg;tMspMFcXWg!hX"\.ab#|P05i7uSA^&Z22mGJ
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 5e e4 8d aa 27 75 95 d2 d9 bf a8 5d b9 33 33 da 6c b5 83 33 be fc b9 29 85 79 7b fb 97 03 1b 4e db 79 a3 c9 9e 74 12 78 4e d4 92 4c df 53 31 e0 98 5d 67 73 f0 a3 09 85 a5 87 02 32 b5 a2 39 e2 ff 00 5a e6 f2 56 c1 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 5d df 50 9f 87 b4 3f db 3a 5f ff 00 39 19 91 86 ff 00 59 9f 29 bf dc 2d 26 ee fb d9 8b ff 00 a3 57 cc 2b f4 33 ee 79 7e 0d 0f 80 23 fb be bf 9e af 71 7d ca df 0f 9c 57 cf be a9 9e ff 00 d7 f9 bf ba 62 96 f9 bd 5c b1 30 8a 11 f5 ed f8 cd 4b e1 ba ef f8 ae 87 9e 7b 1d ee aa 1f 39 e6 85 d8 3b 13 f7 8f 75 3f ec fe fd eb f3 fb aa fe 8f 05 cd 47 4d a8 d9 28 55 bb d4 ab 36 42 60 4e 16 fb 0a 51 f0 14 c1 44 17 09 4f 0c ed 3b 4e dd
                                                                    Data Ascii: ^'u]33l3)y{NytxNLS1]gs29ZV0L"aD&0L"aD&0L"aD&0]P?:_9Y)-&W+3y~#q}Wb\0K{9;u?GM(U6B`NQDO;N
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 1a 2a 9b d9 06 e7 bb 08 71 c2 a8 de 43 b2 97 65 7f 75 20 44 65 cd f0 85 e2 39 d6 c7 a2 5e 0b ba cd f5 43 ea 69 ac 7a a5 ae 47 18 ba a8 c4 35 04 42 d1 2e 37 8c 87 01 01 0f 11 44 09 14 6c 25 3b 8e f4 d3 c1 57 a9 4d b5 5a de 0b 84 83 20 08 92 26 e7 8c 6d 8d 16 36 2f b2 8d ca c2 54 34 ab d7 0d 70 00 c6 57 1b 38 02 22 18 66 41 06 05 c4 de 21 7a bf 44 7c 0d 4b 50 b1 a2 21 75 35 0a 2a b1 4b b4 6a 77 1f 62 83 d6 5b 28 26 1d 44 10 e3 31 53 5b 32 b0 86 8f 14 43 57 32 3b 09 4e 6c f0 9b 9c da ef 92 08 60 63 5c 6e 25 c5 c0 e5 8e 20 e8 27 8c 00 74 30 bc 96 2b b3 21 82 a5 8b a8 fa 94 ea 3d b5 32 d1 63 5b 51 b1 c2 20 8a 84 b4 02 5a d8 24 83 04 82 01 ba f2 3e b8 7c 1e ef e8 fc d7 da a6 c4 52 ed 8c ac 87 1b ab b6 4a 7d d1 89 13 84 b4 8e 0c 90 b9 3d c8 02 27 69 f2 6f 11 9a
                                                                    Data Ascii: *qCeu De9^CizG5B.7Dl%;WMZ &m6/T4pW8"fA!zD|KP!u5*Kjwb[(&D1S[2CW2;Nl`c\n% 't0+!=2c[Q Z$>|RJ}='io
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: 0d de a4 1d d9 36 e7 c8 90 03 b6 68 41 74 78 44 02 38 8c 10 bd d3 a1 1d 3a af 59 fd 04 65 b7 ac 21 9a 1d ea c2 d6 b3 da 8d 87 05 28 54 30 f7 dc 38 e4 64 20 a6 63 69 98 8d f7 98 cd ed 6a ac 18 e2 1c 47 0a 94 09 3a 9c da 4f 3c 42 f0 78 dc 15 5a d8 7d d5 6d 06 13 97 12 d7 10 d1 f0 1a 5f 24 0d b1 20 c7 10 27 45 e7 1e 15 3a cb ea 68 85 41 fa 76 8d a6 aa ce a3 2e 4a 6b 6a 0d b5 71 84 a6 41 32 e8 a4 54 c5 02 9e 31 1c 66 76 00 e3 8e 20 82 0c e2 0b 5a 2a 8a 55 b0 6c ae d6 b0 31 ec 71 68 25 db d8 cc 41 3a 01 1a e9 c7 a0 e1 47 a4 ec 5b 0f 4b 11 ba 27 15 46 bd 5a c5 b4 e0 b9 d4 c3 19 76 d9 92 5d 24 b4 9b 0c 91 6b 1c a2 57 25 f7 43 fa 34 cf 56 87 51 11 02 a7 72 ba 02 bb d6 e4 b0 5a 4b 02 22 d8 56 c2 64 47 09 0c c1 18 08 94 4c 6d 33 9a 4d d0 a0 ea 58 ba b9 84 66 32 39
                                                                    Data Ascii: 6hAtxD8:Ye!(T08d cijG:O<BxZ}m_$ 'E:hAv.JkjqA2T1fv Z*Ul1qh%A:G[K'FZv]$kW%C4VQrZK"VdGLm3MXf29
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: f7 6f d5 00 23 84 d0 f6 06 ed 12 33 06 cf 41 82 ad f0 fd d6 08 3a 4e e6 21 c4 05 d8 ab 0f 1a 58 40 5b 10 b2 08 78 96 51 3b 14 77 48 ef b4 c7 97 35 b8 e2 7d 71 5c 6c 24 83 ce 0b 44 83 c6 0e d0 6c 55 ce c0 69 35 fb 88 c6 d4 68 23 3b 8c 11 37 11 06 0e d1 b0 af af 86 05 81 9d 23 a1 70 24 33 23 a1 c4 4c 44 c4 ed 3c 9a 3d d3 11 e4 9f d7 9b 0d d9 f7 65 b9 0d f3 9c ad f6 1a 08 c5 ee a4 ff 00 fd 0e f3 ea 28 b9 9a 75 d3 d3 08 98 44 c2 26 11 30 89 84 4c 22 61 13 08 98 44 c2 2e ef a8 4f c3 da 1f ed 9d 2f ff 00 9c 8c c8 c3 7f ac cf 94 df ee 16 93 77 7d ec c5 ff 00 d1 ab e6 15 fa 19 f7 3c bf 06 87 c0 11 fd df 5f cf 57 b8 be e5 6f 87 ce 2b e7 df 54 cf 7f eb fc df dd 31 4b 7c de ae 58 98 45 08 fa f6 fc 66 a5 f0 dd 77 fc 57 43 cf 3d 8f 31 89 a3 f3 9e 68 5d 87 b1 3f 79 37
                                                                    Data Ascii: o#3A:N!X@[xQ;wH5}q\l$DlUi5h#;7#p$3#LD<=e(uD&0L"aD.O/w}<_Wo+T1K|XEfwWC=1h]?y7
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: ac 6f 98 6e 4d 4f b1 f8 a7 b7 5c ac 37 55 64 f1 03 44 fd 20 f8 f4 ac 6f 98 6e 4d 4f b1 f8 a7 b7 5c ac 37 55 64 f1 03 44 fd 20 f8 f4 ac 6f 98 6e 4d 4f b1 f8 a7 b7 5c ac 37 55 65 b8 e8 66 8d a3 52 bb 4e ea c7 5d 33 a7 6a bd a0 06 16 99 c0 67 5d a0 e1 13 e1 d8 b8 0a 42 22 78 67 7d a6 76 cb b4 eb e1 d8 e0 e0 d7 d8 83 7c bb 2f b0 ac 4c 66 1b 76 31 58 7a 98 77 3f 0c 03 da e6 92 05 59 87 02 0c 4e db d9 4b df b9 fb 5f 82 84 04 f7 c8 d2 50 ef e7 db 59 e9 04 67 a7 dc 61 18 56 8e 9f 38 ae 23 ea 90 fc fb bb 59 c3 68 a4 7a e8 b0 a9 65 9b d5 cb d3 08 bf 3d 7c 35 ff 00 08 ff 00 f7 d7 ff 00 b4 74 57 3c 86 ee f7 54 ff 00 dd ff 00 8a fa 07 d4 c7 fd 0c 5f 4e 1f ff 00 bd 47 9c f3 2b b3 a6 11 30 89 84 4c 22 61 13 08 98 44 c2 26 11 30 89 84 5d 1f 40 ba bc b3 a9 be 6b d3 5c 31
                                                                    Data Ascii: onMO\7UdD onMO\7UdD onMO\7UefRN]3jg]B"xg}v|/Lfv1Xzw?YNK_PYgaV8#Yhze=|5tW<T_NG+0L"aD&0]@k\1
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: ea 5e a8 85 0e ac 7a 95 76 be 5a 08 65 7b 6a 8e 72 f8 c5 45 c2 ea ad 33 01 4c 8e d2 b0 18 e2 8e fd ad 54 6d 27 52 6e 1e 9b da 05 27 3c 02 6c 1c c7 5d a5 91 ae 5e e6 2c 6d 36 04 4e 16 e7 0c 7e 19 f4 f1 b8 9a 0f 7b 9d 41 b4 9e d6 e5 2e 6b e9 bb 82 60 91 c1 a8 00 25 d3 67 13 63 69 e6 97 4e ad 8d 3d 5a 58 ea 14 d3 34 35 2b 2c 1b 36 01 a8 45 ba b6 81 22 4e 58 c0 30 b9 a9 35 90 8a 4b 6e 35 40 cc 18 c4 e5 87 d2 a7 5a 9d 26 e7 03 7b 15 5a 73 08 91 51 e1 f9 80 1a c6 5c b9 4c 78 04 4e d9 d5 31 58 7c 6b f1 ee c3 d4 76 fb 4a 98 c8 c2 d7 ba 9b d8 5d 0c 71 96 8c ae 0e 92 e1 30 e9 05 a6 16 e3 b7 24 b4 5a 74 6b 5f d1 b9 95 ae dd 23 8d 4e aa 26 0d 05 3c 2a 62 57 6a 85 e9 4f 32 22 0a 20 39 67 11 b4 49 77 6d 99 35 1c 2a 51 a4 1a f6 0c a1 c0 e6 02 6e eb 41 2d 24 4e b6 22 f1
                                                                    Data Ascii: ^zvZe{jrE3LTm'Rn'<l]^,m6N~{A.k`%gciN=ZX45+,6E"NX05Kn5@Z&{ZsQ\LxN1X|kvJ]q0$Ztk_#N&<*bWjO2" 9gIwm5*QnA-$N"
                                                                    2024-07-11 22:18:24 UTC1390INData Raw: e7 6f f9 5b 1f 57 8d ea a7 24 f5 14 f5 ee 17 bf 33 c6 33 d2 4f 15 6c fb ce df f2 b6 3e af 1b d5 4e 49 ea 29 eb dc 2f 7e 67 8c 67 a4 9e 2a d9 f7 9d bf e5 6c 7d 5e 4e f5 53 92 7a 8a 7a f7 0b df a9 f8 c6 7a 49 e2 ad 9f 79 db fe 56 c7 d5 e4 6f 2f e4 9e a3 f8 27 af 70 bd fa 9f 8c 67 a4 9e 2a d9 f7 9d bf e5 6c 7d 5e 37 a7 f2 4f 51 fc 13 d7 b8 5e fd 4f c6 33 d2 4f 15 6c fb ce df f2 b6 3e af 1b d3 f9 27 a8 a7 af 70 bd fa 9f 8c 67 a4 9e 2a 59 f7 9d bf e5 6c 7d 5e 4e f5 53 92 7a 8a 7a f7 0b df 99 e3 19 e9 2a 47 45 2c fb ce df f2 b6 3e af 23 7a a9 c9 3d 45 3d 7b 85 ef d4 fc 63 3d 25 5f 15 6c fb ce df f2 b6 3e af 27 7a a9 c9 3d 47 f0 4f 5e e1 bb f3 3c 63 3d 24 f1 52 cf bc ed ff 00 2b 63 ea f2 37 a7 f2 4f 51 fc 13 d7 b8 5e fd 4f c6 33 d2 4f 15 6c fb ce e7 f2 b6 3e af
                                                                    Data Ascii: o[W$33Ol>NI)/~gg*l}^NSzzzIyVo/'pg*l}^7OQ^O3Ol>'pg*Yl}^NSzz*GE,>#z=E={c=%_l>'z=GO^<c=$R+c7OQ^O3Ol>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    53192.168.2.549798142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:25 UTC649OUTGET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/w72-h72-p-k-no-nu/fACEBOOK+VIRUS.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:25 UTC474INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ae"
                                                                    Expires: Fri, 12 Jul 2024 22:18:25 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="fACEBOOK VIRUS.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:25 GMT
                                                                    Server: fife
                                                                    Content-Length: 2529
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:25 UTC916INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 0a 0a 0a 0d 0b 03 04 0b 0b 0e 08 0b 0d 08 10 0d 08 0d 08 08 08 08 09 0b 08 08 0f 0f 0a 0d 08 0a 08 0b 0e 08 08 0f 08 08 08 0a 08 08 08 14 09 0d 0e 08 0a 0d 0d 0a 08 0e 08 09 0b 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0e 10 0e 10 0d 10 0d 0d 12 0f 0e 10 0d 10 10 0f 0f 0f 0d 0d 0d 0d 0d 0f 0f 0d 0f 0e 0e 0d 13 10 0f 0d 0f 0d 0d 0f 0e 0f 12 0e 12 0f 0f 12 10 0f 0f 0d 10 ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 09 07 ff c4 00 3c 10 00 02 01
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH<
                                                                    2024-07-11 22:18:25 UTC1390INData Raw: de f7 f0 a2 13 37 af 7e d1 07 29 97 14 42 f3 35 d2 ce 59 67 94 46 c5 19 59 58 37 55 74 20 6c d8 aa ad e8 c1 12 e0 89 30 44 46 08 82 07 c0 60 8b e4 df db 56 9a 09 0c 75 05 3d eb 20 f6 65 d5 8a d4 34 6e 52 bb 1a 6f 02 a2 38 d9 94 98 93 4a a8 a7 ef e9 8c 4d 30 c7 31 3b fc 85 c2 dd 63 77 c2 5d 3b b6 bd 26 a3 aa 2b ea 57 35 4b 14 1a 27 cc 26 67 a8 0a 91 bb 13 69 f7 4b ef 1a 3e 91 e2 66 29 aa 9c d6 d3 55 56 8f 6e d9 0b aa ab 65 35 75 ee ea d8 4f 75 de 07 69 74 9a 62 91 76 61 75 2a d4 e0 2d e4 d1 62 14 a9 56 37 a4 36 43 81 15 13 7c 7b ce 84 1c ab 7d e9 cc 16 8b 77 a7 c1 fd c0 57 32 3d b0 65 ea 33 84 a5 9d 85 34 41 66 02 9a 5f 5d de 9e e5 bf 84 96 86 ef c4 d3 70 eb dd 9a 80 82 61 f4 a4 44 c5 7c 13 ef 48 8b e6 f8 4e 66 ff 00 d0 3e f7 e5 2a 36 ed c3 48 1e f6 a9 e4
                                                                    Data Ascii: 7~)B5YgFYX7Ut l0DF`Vu= e4nRo8JM01;cw];&+W5K'&giK>f)UVne5uOuitbvau*-bV76C|{}wW2=e34Af_]paD|HNf>*6H
                                                                    2024-07-11 22:18:25 UTC223INData Raw: cc 55 6a 69 bc 0d a0 d2 f2 69 94 87 b4 2f d4 b4 54 63 4c 92 2e 26 09 ee a9 f4 fc 31 d0 b0 3c 9d c5 7b bf e8 e9 f6 5b 0d 02 ed ee 54 59 1e cf 78 7e 99 94 c8 05 da 22 f6 2a 66 ee a0 b1 04 8b da 09 e9 71 88 c5 3c 67 9b ca 96 02 7a f0 3e 90 26 32 fd 7f 3c 5e 73 94 e5 85 30 e0 fd 2a db 7f 66 31 bc c3 11 20 88 20 da 44 ab 74 20 ec 71 39 ae 99 95 6c 0b 97 5d e1 14 7e 6a a7 d3 ed 8f 25 b5 d2 11 e1 14 be 6a a7 d3 ed 85 b4 84 c7 d0 b2 c6 26 a9 31 d2 40 30 7a 6d b7 5d c8 db e3 8b 6d 21 3b c1 e8 fc c3 fd 3f ec 61 6d 21 1e 0f 47 e6 5f e9 f6 c4 b6 ac 23 c1 e8 fc cb fd 3e d8 5b 48 47 83 d1 f9 97 fa 7d b0 b6 90 8f 07 a3 f3 2f f4 fb 61 6d 21 1e 0f 47 e6 5f e9 f6 c2 da 42 ff d9
                                                                    Data Ascii: Ujii/TcL.&1<{[TYx~"*fq<gz>&2<^s0*f1 Dt q9l]~j%j&1@0zm]m!;?am!G_#>[HG}/am!G_B


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    54192.168.2.549800142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:25 UTC654OUTGET /img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:26 UTC479INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ac"
                                                                    Expires: Fri, 12 Jul 2024 22:18:26 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="blogfacebooklurking.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:26 GMT
                                                                    Server: fife
                                                                    Content-Length: 2223
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:26 UTC911INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 09 08 08 08 08 03 0d 09 08 08 08 07 08 08 0b 08 05 0b 08 08 08 08 08 07 08 08 08 08 08 0d 10 10 08 08 08 08 08 07 08 08 08 0a 08 08 08 08 0a 09 0a 08 08 0e 0e 0a 08 0d 08 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 11 0d 0b 0e 0d 0d 0f 0d 0f 10 0f 10 10 0e 0f 0f 0e 0d 0f 0f 0f 10 10 0d 0f 0f 0f 0d 0d 10 0d 0d 0d 0d 0f 0d 0f 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0f 0f 0d 0d 0d ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 02 05 01 03 06 07 08 09 ff c4 00 42 10 00 01
                                                                    Data Ascii: JFIF*ExifII*1GoogleHHB
                                                                    2024-07-11 22:18:26 UTC1312INData Raw: 81 a6 da 1a 78 e4 a0 eb 60 00 69 91 d3 2d 7a b7 fb 22 70 f1 8d 0e 59 a8 8b 4e 1d b9 7e 6b 56 97 9a ed 29 87 78 b4 ac ac 04 25 44 f1 74 e5 57 d6 a0 14 e7 31 9f 60 b7 8b 54 7c e3 a8 dc 48 a5 76 78 2b f6 eb 09 b3 4b cd 8a b8 50 1a d3 6a 46 4e cf 99 50 25 32 aa 52 79 ca 5a 52 80 23 79 00 81 17 df 34 6c 34 73 c0 3d a4 03 f5 54 99 0c 8f 15 6b 49 1b 40 24 78 a8 35 63 cd ae a5 b9 55 2c 0d 4a 19 52 80 e8 34 04 56 12 4b 44 51 d0 48 e0 0f 69 01 2c 76 69 65 15 8d a4 f7 02 54 85 da 6c cb 4c 3c a5 a9 2e 32 b0 8c 25 38 46 7c 5d 71 02 31 56 8b 34 19 73 6b 19 13 5b f4 6d 2c 85 b4 2d 70 ad 73 db 91 ad 35 2d 08 ae f0 eb 2c 93 3a a1 cd 75 29 4e ec c5 2b 5c 57 25 6b d9 73 4d 11 c6 4b 94 15 24 90 14 28 48 39 56 9a eb bf a6 1e 66 8e 50 4c 6e 06 98 1a 2a 12 41 24 24 73 8d 22 a3
                                                                    Data Ascii: x`i-z"pYN~kV)x%DtW1`T|Hvx+KPjFNP%2RyZR#y4l4s=TkI@$x5cU,JR4VKDQHi,vieTlL<.2%8F|]q1V4sk[m,-ps5-,:u)N+\W%ksMK$(H9VfPLn*A$$s"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    55192.168.2.549801142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:25 UTC652OUTGET /img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:26 UTC477INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1a3"
                                                                    Expires: Fri, 12 Jul 2024 22:18:26 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Facebook security.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:26 GMT
                                                                    Server: fife
                                                                    Content-Length: 3872
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:26 UTC913INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 0d 03 03 03 0e 03 03 04 0d 10 0e 10 04 04 10 0e 10 07 0d 10 0e 0d 0f 10 0d 0d 0e 0b 0d 0d 0d 0e 12 0f 11 0b 0b 0f 10 10 0e 11 0f 0e 0d 0e 10 12 10 0d 0d 10 10 0e 09 0d 0e 10 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0b 0e 0e 0f 12 10 0e 0f 0f 0f 10 0f 10 10 0e 0e 0d 0f 0f 10 0f 11 0e 0f 12 0d 10 0f 0f 10 0f 0f 0d 10 0f 0f 10 0d 0d 10 10 10 0d 0d 0f 10 0e 0f 0d 0d 0d 0f ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 00 03 00 03 01 00 00 00 00 00 00 00 00 00 07 08 04 05 06 00 02 09 01 ff c4 00 42 10 00 01 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHHB
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 51 4b 36 09 48 f6 a9 6b 29 42 47 de 50 bf 85 ed 8e 6a 6a 22 81 b7 95 d6 1f 7d 56 a2 8d f2 9b 30 5f ef c9 53 b2 0e 88 d2 b9 f1 84 7e 3a 5c e5 2c 61 52 5b 8c 94 97 12 5e 2e 81 76 dc 43 a5 4e 23 43 ca 36 ec 12 02 4a 50 80 97 10 e5 92 26 da ae 61 7b 5a 43 ae 7b a6 db b7 8b 71 1f 77 4c 51 d0 82 1a 48 23 88 be ff 00 43 f7 64 01 31 a1 a7 94 a2 cc 35 43 24 54 a9 e4 d9 2a 85 8c 02 fd a0 76 02 fd a4 90 08 d6 9d 48 36 b6 ad f1 75 e2 39 db dd 21 c0 a8 99 8d 9a 8b 14 15 50 4a 23 68 8a 9b d1 70 ed 97 e5 f1 97 2d 93 bf 67 e7 24 df c5 37 b1 f6 82 92 7b f6 c7 93 6d 4d 94 60 9b bb a5 ee 0a 76 a4 ad 0f 8e ee ea 80 64 19 65 39 9e 2b 52 9a ea 2c 1f a4 88 ef 7c 13 cf f1 b0 f3 c7 a2 52 ec 8a 89 f3 23 08 e2 7d 35 4b 92 d6 47 1e fb 9e 49 46 99 c9 79 4c 01 0e 45 20 cc 5e fb 4f 77
                                                                    Data Ascii: QK6Hk)BGPjj"}V0_S~:\,aR[^.vCN#C6JP&a{ZC{qwLQH#Cd15C$T*vH6u9!PJ#hp-g$7{mM`vde9+R,|R#}5KGIFyLE ^Ow
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: c4 05 8b 89 04 dc 1c f3 d3 7e 77 e1 95 91 5d 57 58 c6 4f e3 1d 9f 54 93 31 78 b5 71 1c 7d fd 28 63 50 00 05 14 8d 2d 82 12 90 2f 6b ed b9 26 e7 0c 4c 86 0a 58 c6 8d 0d 1a 9d 6d e2 73 43 0b e4 99 e6 d7 24 9d 07 a6 88 4a b2 e9 45 4d 53 d7 87 92 32 6a 08 b4 fd 22 7b 30 e3 c3 bc 46 a3 f0 4e 93 e0 ac 2f d5 fe 21 86 3b b6 11 88 f1 d0 7a 94 5e 0d 93 23 f3 90 e1 1c 37 a0 1a d7 3a ea da ed 25 98 e9 97 56 81 73 ea 30 5d 96 6d 6e 46 c7 52 87 92 94 ac 26 d5 6d 3a 8a 9c 9e ec b8 0c 82 62 82 8a 18 7d c6 e7 c4 ea b8 5b e0 5a ba 9e ba 24 d0 cd d5 75 33 cf c5 34 5d 84 6d ae 19 4a 36 27 8b 7d 60 28 6e 0f 05 0b 17 1b 8b ed 63 6c 50 a9 ef 3a 38 f8 ba fd 02 96 31 a9 55 64 64 ae 5d 4c 48 4f 50 85 12 e9 7c 12 49 0c 36 2c 94 80 3f f7 99 c1 93 72 b0 8c 21 0d e5 94 38 97 4e 4c e6
                                                                    Data Ascii: ~w]WXOT1xq}(cP-/k&LXmsC$JEMS2j"{0FN/!;z^#7:%Vs0]mnFR&m:b}[Z$u34]mJ6'}`(nclP:81Udd]LHOP|I6,?r!8NL
                                                                    2024-07-11 22:18:26 UTC179INData Raw: 94 41 ad 0d 16 02 c1 67 53 f4 b4 d2 a6 88 e1 cb e1 0b e1 1c dc f9 89 f7 ab 97 8f 2e 67 c0 62 07 c8 d6 0b b8 ae c0 ba 47 94 65 44 04 95 a1 11 36 5f a4 e2 0f d5 9a d9 ab f9 9e 67 97 97 b8 e0 73 aa 9c fc 99 97 35 26 1b 6a 97 b2 ae 96 85 6e 23 ac b5 0a 98 73 1c a0 78 6c 0b 20 25 ae 40 7f c8 a0 6f 61 72 39 62 08 b1 49 30 04 fb b9 f5 2a dc 2d d4 85 4e 53 70 c9 87 84 d4 a1 60 91 86 06 9c 94 8e 08 22 86 0e d7 79 e8 17 7d 6c 71 54 ab 78 59 3b 0f d3 07 64 38 20 b7 24 b5 1d e4 a8 bd f7 ab 1a 0a 06 28 2b 42 93 a8 8f 14 f2 c2 f1 21 1f b2 ff d9
                                                                    Data Ascii: AgS.gbGeD6_gs5&jn#sxl %@oar9bI0*-NSp`"y}lqTxY;d8 $(+B!


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    56192.168.2.549802142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:25 UTC700OUTGET /img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:26 UTC600INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v13d"
                                                                    Expires: Fri, 12 Jul 2024 22:18:26 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Facebook Implements Microsoft_s PhotoDNA Technology.jpg";filename*=UTF-8''Facebook%20Implements%20Microsoft%E2%80%99s%20PhotoDNA%20Technology.jpg
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:26 GMT
                                                                    Server: fife
                                                                    Content-Length: 2684
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:26 UTC790INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 0e 03 03 04 0b 0d 0a 05 08 0d 0d 09 0a 05 0d 0e 0e 0d 0d 0d 08 0a 08 0d 0e 0f 0a 0d 0e 0e 0e 0a 08 0f 0e 08 0d 0a 0b 0e 0d 0f 0a 09 0f 0a 0b 0a 10 10 0e 0a 0f 08 0a 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0a 0d 0f 0d 10 0f 0f 0d 0e 0f 10 0d 0f 0e 0d 12 12 10 0d 0d 10 0e 0e 10 0d 0e 10 0d 0d 0d 0d 0d 0f 0d 0d 0f 0f 0f 0e 0d 0d 0d 0e 0e 0d 10 14 0d 0e 0d 0d 0d ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 07 01 03 06 08 00 02 05 04 09 ff c4 00 3e 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH>
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 97 46 62 28 43 c0 97 11 fb ca 6f 8c fc ba 2c 81 b9 38 2a e1 1a f5 7a 7f 8c fc ba 90 3c 87 87 aa 87 d6 8b ef 3f e3 52 03 91 f0 b5 64 a3 a3 c3 f1 1f f1 a8 00 b0 9e 22 35 59 60 f0 43 ee 3a 09 15 86 d1 d4 68 02 b7 71 cf 69 6a ce 17 e3 1b cc 30 bd ad 8c 55 ec 82 37 6c 31 02 33 21 50 32 37 3e d0 5c 11 bb c2 8e 5b 68 05 c7 13 17 a4 e3 2c 47 18 ec b8 d5 fb e0 5a a2 9a 4c 1c 5c 7b 64 71 62 da a9 65 b7 c5 c2 e6 39 42 ec 0d 14 c5 cb 33 15 0b 85 90 29 61 81 bb 69 6e a1 81 d9 80 4d ff 00 33 34 f2 ca af c3 d7 61 fe 5b 12 e4 94 5d c5 5b f0 ed 0d 3d 9b 39 d1 59 cf 1e 14 bf 49 5d 47 4e 8d 4f 77 6a 7f cd a1 00 e2 92 9a a0 9c 33 b9 f3 a9 20 75 1d 00 e8 0e 73 bb 09 c9 de 6a df 4a ec 33 3a e0 15 de 3d e0 f4 d6 82 0f 05 4d 0e e5 3b 53 fb 68 01 98 fd 1a 81 3f 48 a8 88 7d ae 07
                                                                    Data Ascii: Fb(Co,8*z<?Rd"5Y`C:hqij0U7l13!P27>\[h,GZL\{dqbe9B3)ainM34a[][=9YI]GNOwj3 usjJ3:=M;Sh?H}
                                                                    2024-07-11 22:18:26 UTC504INData Raw: 1e e1 9d a3 c3 de 00 ac 3a 1c e5 90 e3 c8 31 38 16 53 46 7c 44 e4 a9 00 ce 5f 58 f8 aa cd 51 50 b5 d4 54 71 c7 2d e0 c8 fb 2b 08 63 16 c9 95 72 63 50 44 80 cd b8 8f ce 8c e7 1b f0 0e a2 30 d6 e5 f8 26 77 5d 5d c2 e7 0b 57 d1 f0 5d dd 9a 90 d5 38 31 ed 2a d5 f2 bf 4c 7b a4 50 07 50 0e 46 49 eb ea 64 a9 69 46 da ae ff 00 4e 2c 8c 3c ca f3 77 7a f0 44 03 b4 67 08 d6 73 c2 ba d0 d6 ea ea 78 0c 54 55 31 11 2c 06 40 c2 59 21 7c 82 ad 19 52 3b 8c 63 ae 77 03 91 b7 0c 92 c3 b2 f8 c8 99 f2 05 be 85 f9 69 45 4d 51 99 8a 4f 3b 99 54 6c 1f 9c 95 a4 00 29 2e 7a 03 8c e7 af b9 7c 80 a1 44 39 1b 73 4f 8f 78 be ef 25 1f e4 7b cd 09 55 90 3e e9 f2 1c 93 16 d2 06 c6 da 50 2c 9e c0 19 98 67 20 6e 09 38 ca fa ae b9 17 e1 ca 09 35 35 6f 4e 3f 70 6f 75 5e 6a 5e 69 2d 42 f7 7b
                                                                    Data Ascii: :18SF|D_XQPTq-+crcPD0&w]]W]81*L{PPFIdiFN,<wzDgsxTU1,@Y!|R;cwiEMQO;Tl).z|D9sOx%{U>P,g n855oN?pou^j^i-B{


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    57192.168.2.549805142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:25 UTC651OUTGET /js/platform:gapi.iframes.style.common.js HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.blogger.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:26 UTC837INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/javascript
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                    Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                    Timing-Allow-Origin: *
                                                                    Content-Length: 56792
                                                                    Date: Thu, 11 Jul 2024 22:18:25 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:25 GMT
                                                                    Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                    ETag: "69696d4fb3a5c5ad"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:26 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e
                                                                    Data Ascii: (function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f
                                                                    Data Ascii: tion(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};r("Symbol",function(a){if(a)return a;var b=functio
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 6a 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 76 61 72 20 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74
                                                                    Data Ascii: ing.prototype.endsWith",function(a){return a?a:function(b,c){var d=ja(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});var ka=function(a,b){a inst
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 21 3d 22 6f 62 6a 65 63 74 22 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 7d 2c 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6c 61 28 61 29 3b 72 65 74 75 72 6e 20 62 3d 3d 22 61 72 72 61 79 22 7c 7c 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 7d 2c 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 21 3d 6e 75 6c 6c 7c 7c 62 3d 3d 22 66 75 6e 63 74 69
                                                                    Data Ascii: =this||self,la=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ma=function(a){var b=la(a);return b=="array"||b=="object"&&typeof a.length=="number"},na=function(a){var b=typeof a;return b=="object"&&a!=null||b=="functi
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 74 61 28 77 61 2c 45 72 72 6f 72 29 3b 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 43 75 73 74 6f 6d 45 72 72 6f 72 22 3b 76 61 72 20 78 61 3b 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 77 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 74 61 28 79 61 2c 77 61 29 3b 79 61 2e 70 72 6f 74 6f 74 79
                                                                    Data Ascii: k=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)}ta(wa,Error);wa.prototype.name="CustomError";var xa;function ya(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");wa.call(this,c+a[d])}ta(ya,wa);ya.prototy
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 29 26 26 4f 61 28 4e 61 29 3b 76 61 72 20 53 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 61 28 29 7b 69 66 28 53 61 21 3d 3d 53 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 7d 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 54 61 28 29 3b 74 68 69 73 2e 58 3d 61 7d 3b 77 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 58 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 55 61 3d 2f 5e 5c 73 2a 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 5c 77 2b 2e 2d 5d 2b 3a 7c 5b 5e 3a 2f 3f 23 5d 2a
                                                                    Data Ascii: )&&Oa(Na);var Sa={};function Ta(){if(Sa!==Sa)throw Error("Bad secret");};var w=function(a){Ta();this.X=a};w.prototype.toString=function(){return this.X};new w("about:blank");new w("about:invalid#zClosurez");var Ua=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 57 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 62 28 29 7b 76 61 72 20 61 3d 69 62 3b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 72 61 77 29 7c 7c 61 2e 6c 65 6e 67 74 68 21 3d 3d 61 2e 72 61 77 2e 6c 65 6e 67 74 68 7c 7c 21 51 61 26 26 61 3d 3d 3d 61 2e 72 61 77 7c 7c 21 28 51 61 26 26 21 52 61 7c 7c 4f 61 28 61 29 29 7c 7c 31 21 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 5c 6e 20 20 20 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 45 52 52 4f 52 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23
                                                                    Data Ascii: .toString=function(){return this.W};function hb(){var a=ib;if(!Array.isArray(a)||!Array.isArray(a.raw)||a.length!==a.raw.length||!Qa&&a===a.raw||!(Qa&&!Ra||Oa(a))||1!==a.length)throw new TypeError("\n ############################## ERROR ##############
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 65 20 6f 72 20 73 61 66 65 20 44 4f 4d 20 41 50 49 73 20 74 6f 20 73 65 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 2e 22 29 29 3b 7d 29 3b 0a 72 65 74 75 72 6e 20 6e 65 77 20 67 62 28 62 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 29 7b 76 61 72 20 62 3d 5b 68 62 28 29 5d 3b 69 66 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 6f 20 70 72 65 66 69 78 65 73 20 61 72 65 20 70 72 6f 76 69 64 65 64 22 29 3b 69 66 28 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 62 29 63 3d 63 2e 57 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 20 77 68 65 6e 20 75 6e 77 72 61 70 70 69 6e 67 20 53 61 66 65 41 74 74 72 69
                                                                    Data Ascii: e or safe DOM APIs to set the attribute."));});return new gb(b)};function jb(a){var b=[hb()];if(b.length===0)throw Error("No prefixes are provided");if(b.map(function(c){if(c instanceof gb)c=c.W;else throw Error("Unexpected type when unwrapping SafeAttri
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 54 79 70 65 3d 3d 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 22 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 2c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7a 61 28 61 2c 22 4e 6f 64 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 2e 22 29 3b 0a 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 39 3f 61 3a 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 7d 2c 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 43 3d 61 7c 7c 75 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 7d 3b 6d 3d 70 62 2e 70 72 6f 74 6f 74 79 70 65 3b 6d 2e 67 65
                                                                    Data Ascii: Type==="application/xhtml+xml"&&(b=b.toLowerCase());return a.createElement(b)},ob=function(a){za(a,"Node cannot be null or undefined.");return a.nodeType==9?a:a.ownerDocument||a.document},pb=function(a){this.C=a||u.document||document};m=pb.prototype;m.ge
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 3d 3d 31 29 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 61 2e 63 6f 6e 74 61 69 6e 73 28 62 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 21 21 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 26 31 36 29 3b 66 6f 72 28 3b 62 26 26 61 21 3d 62 3b 29 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 3d 3d 61 7d 3b 2f 2a 0a 20 67 61 70 69 2e 6c 6f 61 64 65 72 2e 4f 42 4a 45 43 54 5f 43 52 45 41 54 45 5f 54 45 53 54 5f 4f 56 45 52 52 49 44 45 20 26 26 2a 2f 0a 76 61 72 20 79 3d 77 69 6e 64 6f 77 2c 7a 3d 64 6f 63 75 6d 65 6e 74 2c 71 62 3d 79 2e 6c 6f 63 61 74 69
                                                                    Data Ascii: ==1)return a==b||a.contains(b);if(typeof a.compareDocumentPosition!="undefined")return a==b||!!(a.compareDocumentPosition(b)&16);for(;b&&a!=b;)b=b.parentNode;return b==a};/* gapi.loader.OBJECT_CREATE_TEST_OVERRIDE &&*/var y=window,z=document,qb=y.locati


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    58192.168.2.549804142.250.185.974432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:25 UTC649OUTGET /img/b/R29vZ2xl/AVvXsEiji4KQfTxFzzP2Bo6txOX4HGOoBEihE8Jdn_-M4SOoHYTug7zSl2IU-XfHWDWVkwZpd4tL3yIqB_A95MT9tLw179YScfKgvJ9YnDeCKBqDDlccTtjHsdTWiEJCjY03VPdbVJTJaPwjP-Q/w72-h72-p-k-no-nu/Facebook-Virus.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:26 UTC474INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v13f"
                                                                    Expires: Fri, 12 Jul 2024 22:18:26 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="Facebook-Virus.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:26 GMT
                                                                    Server: fife
                                                                    Content-Length: 5047
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:26 UTC916INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0e 0e 07 06 08 0c 0e 0e 13 16 0a 0b 0b 0f 0d 15 10 11 0e 0f 0f 0f 0e 11 16 10 0f 0f 0e 11 15 0f 12 10 10 18 0e 11 18 13 10 15 10 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0c 0e 10 0e 10 15 10 10 10 10 10 0f 10 10 12 11 10 0f 0f 10 10 12 0d 0f 10 10 10 10 10 0f 0f 13 10 10 12 0e 10 0f 0d 13 10 10 10 0e 0f 10 0f 13 10 10 0e 10 ff c0 00 11 08 00 48 00 48 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 00 03 00 00 00 00 00 00 00 00 00 00 07 08 06 09 00 04 05 01 02 03 ff c4 00 36 10 00 02
                                                                    Data Ascii: JFIF*ExifII*1GoogleHH6
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 58 b7 20 78 28 49 6e 3f db 98 6f f7 7a fa 06 47 0b ad 98 44 f9 b5 d3 1c b1 c2 94 ca 4c b1 ab 31 42 94 46 87 be e7 42 23 40 81 04 9a d9 9c 64 79 15 5d 9a c9 67 48 6b a9 21 79 fb 61 15 96 40 87 62 ac 59 f7 dc 9d fd a8 39 7f 71 b1 3e b9 b2 bf 11 fe 21 ac ac 9a 8a 14 cb 22 4a 8a 54 80 03 96 24 13 df 50 26 e1 d9 05 c0 b5 f3 3b 50 90 ce af 7f 38 eb ea 67 56 18 e6 93 e2 58 f5 c3 21 b4 dd 22 bc 5f 28 e5 a8 a7 b2 a4 23 ba 8f 1f 00 52 42 c4 71 1c 9c 00 48 f2 03 10 a4 8d bd 7d 07 c2 69 26 f1 19 49 9a 91 86 c9 24 2a c5 2e 1d 9b 37 0d 03 a7 d5 22 4b 62 77 3a 7b eb 15 67 3c a2 79 e5 94 43 15 38 91 d9 c4 30 2e d1 c7 b9 fb 54 7e 14 7c 01 fb 7a ea 82 15 60 e9 3f 4f b6 cc bb a7 0b 7e 7d a7 d5 75 77 fc 82 ce 92 7f 14 d9 40 de a1 5b ee 3d 88 c7 e6 31 f6 af cc 91 6c e3 de 0a
                                                                    Data Ascii: X x(In?ozGDL1BFB#@dy]gHk!ya@bY9q>!"JT$P&;P8gVX!"_(#RBqH}i&I$*.7"Kbw:{g<yC80.T~|z`?O~}uw@[=1l
                                                                    2024-07-11 22:18:26 UTC1390INData Raw: 91 63 14 ab a6 32 50 47 5f 8e e4 36 58 b8 2d ac c2 17 65 69 37 e2 b2 86 f7 2f 10 a5 78 82 15 d4 b7 6d 48 a6 48 a7 4c e9 6b 3d a3 b2 92 75 77 cb 56 6c f3 cf 4b 39 90 a9 9d a9 96 a4 f7 19 c1 1a 65 63 cf dd ee cb 0d cf a9 dd 46 d7 5b 87 fa 73 89 51 59 20 be 5f 1e 4b 5c b9 35 bc 14 96 e3 4b 1f 33 dc 0f e7 b4 86 30 ce 48 ee 30 52 dc 38 b1 1e 98 d1 c3 69 e9 47 e6 27 12 42 58 e1 3f b4 96 b3 7e e2 0d b4 0f 9d 9e 04 aa ae 6c ef d3 43 39 70 e3 51 7d 74 71 77 bf 2b b1 89 ae 9c e9 f5 0f 49 75 b6 8b 2e 63 65 c7 32 cc a3 2c ba 55 2a d4 45 21 6f a0 b1 d3 d2 73 79 c8 92 11 b0 59 c2 a3 28 db 98 92 3f 71 20 28 05 c4 f8 9f e6 0a 7b 22 a0 00 b8 36 bb 9b d8 de cd 9f 3e a4 9d 2d 20 92 09 98 c4 ef b0 db cf dd a3 9b 57 d5 f6 41 93 6a 4e 11 a3 b8 dd 9a db 85 c1 91 51 c8 b4 a6 3d
                                                                    Data Ascii: c2PG_6X-ei7/xmHHLk=uwVlK9ecF[sQY _K\5K30H0R8iG'BX?~lC9pQ}tqw+Iu.ce2,U*E!osyY(?q ({"6>- WAjNQ=
                                                                    2024-07-11 22:18:26 UTC1351INData Raw: 92 31 86 fb 72 aa 13 01 4b 48 ad fa de d6 8f c1 61 37 23 dc e3 1a 20 e6 f1 29 4a 98 c5 29 94 46 5b e1 74 92 32 d3 f8 89 3f 42 d6 6b 16 45 97 66 56 ea 8a 4a 39 b2 f9 6c ad fc 3f 53 74 a1 33 52 53 12 1d 64 69 23 dc 03 bf 38 81 05 94 b4 7c d0 32 ee db f4 6e 32 b5 a2 5a 14 e7 06 2e f0 05 89 c8 86 37 d8 e8 40 2c 4b da 01 50 25 2a 98 a0 45 da dc b3 07 e6 3e 9a c4 f7 4b 70 ca bd 0e d5 17 d3 2c 2e 92 cb 79 d5 5a ca 68 6b 2b 73 1b ad 33 9a 4b 4d 01 55 2f 1a c1 cd 59 db 96 dc 44 4d 18 71 24 7c dc 76 c8 14 a7 ce 15 52 7f 33 3c 91 28 12 02 01 0e a5 69 76 20 5b 52 0b 31 61 78 df 29 02 4c d1 29 01 d6 ce 54 72 09 d5 83 fc b9 3e 50 45 d6 ed 5d b6 69 5e 37 36 6d 65 a3 a4 0d 91 d4 3d 3d cb 09 c9 69 da 29 6e ea ac 62 fa c4 84 82 c8 dc 54 72 69 13 8c 90 70 0c 03 08 c1 1d 47
                                                                    Data Ascii: 1rKHa7# )J)F[t2?BkEfVJ9l?St3RSdi#8|2n2Z.7@,KP%*E>Kp,.yZhk+s3KMU/YDMq$|vR3<(iv [R1ax)L)Tr>PE]i^76me==i)nbTripG


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    59192.168.2.549809142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:26 UTC476OUTGET /js/platform:gapi.iframes.style.common.js HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:27 UTC837INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/javascript
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                    Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                    Timing-Allow-Origin: *
                                                                    Content-Length: 56792
                                                                    Date: Thu, 11 Jul 2024 22:18:27 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:27 GMT
                                                                    Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                    ETag: "69696d4fb3a5c5ad"
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:27 UTC553INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e
                                                                    Data Ascii: (function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f
                                                                    Data Ascii: tion(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};r("Symbol",function(a){if(a)return a;var b=functio
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 6a 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 76 61 72 20 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74
                                                                    Data Ascii: ing.prototype.endsWith",function(a){return a?a:function(b,c){var d=ja(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});var ka=function(a,b){a inst
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 21 3d 22 6f 62 6a 65 63 74 22 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 7d 2c 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6c 61 28 61 29 3b 72 65 74 75 72 6e 20 62 3d 3d 22 61 72 72 61 79 22 7c 7c 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 7d 2c 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 21 3d 6e 75 6c 6c 7c 7c 62 3d 3d 22 66 75 6e 63 74 69
                                                                    Data Ascii: =this||self,la=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ma=function(a){var b=la(a);return b=="array"||b=="object"&&typeof a.length=="number"},na=function(a){var b=typeof a;return b=="object"&&a!=null||b=="functi
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 74 61 28 77 61 2c 45 72 72 6f 72 29 3b 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 43 75 73 74 6f 6d 45 72 72 6f 72 22 3b 76 61 72 20 78 61 3b 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 77 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 74 61 28 79 61 2c 77 61 29 3b 79 61 2e 70 72 6f 74 6f 74 79
                                                                    Data Ascii: k=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)}ta(wa,Error);wa.prototype.name="CustomError";var xa;function ya(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");wa.call(this,c+a[d])}ta(ya,wa);ya.prototy
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 29 26 26 4f 61 28 4e 61 29 3b 76 61 72 20 53 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 61 28 29 7b 69 66 28 53 61 21 3d 3d 53 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 7d 3b 76 61 72 20 77 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 54 61 28 29 3b 74 68 69 73 2e 58 3d 61 7d 3b 77 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 58 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 55 61 3d 2f 5e 5c 73 2a 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 5c 77 2b 2e 2d 5d 2b 3a 7c 5b 5e 3a 2f 3f 23 5d 2a
                                                                    Data Ascii: )&&Oa(Na);var Sa={};function Ta(){if(Sa!==Sa)throw Error("Bad secret");};var w=function(a){Ta();this.X=a};w.prototype.toString=function(){return this.X};new w("about:blank");new w("about:invalid#zClosurez");var Ua=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 57 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 62 28 29 7b 76 61 72 20 61 3d 69 62 3b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 2e 72 61 77 29 7c 7c 61 2e 6c 65 6e 67 74 68 21 3d 3d 61 2e 72 61 77 2e 6c 65 6e 67 74 68 7c 7c 21 51 61 26 26 61 3d 3d 3d 61 2e 72 61 77 7c 7c 21 28 51 61 26 26 21 52 61 7c 7c 4f 61 28 61 29 29 7c 7c 31 21 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 5c 6e 20 20 20 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 20 45 52 52 4f 52 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23
                                                                    Data Ascii: .toString=function(){return this.W};function hb(){var a=ib;if(!Array.isArray(a)||!Array.isArray(a.raw)||a.length!==a.raw.length||!Qa&&a===a.raw||!(Qa&&!Ra||Oa(a))||1!==a.length)throw new TypeError("\n ############################## ERROR ##############
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 65 20 6f 72 20 73 61 66 65 20 44 4f 4d 20 41 50 49 73 20 74 6f 20 73 65 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 2e 22 29 29 3b 7d 29 3b 0a 72 65 74 75 72 6e 20 6e 65 77 20 67 62 28 62 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 62 28 61 29 7b 76 61 72 20 62 3d 5b 68 62 28 29 5d 3b 69 66 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4e 6f 20 70 72 65 66 69 78 65 73 20 61 72 65 20 70 72 6f 76 69 64 65 64 22 29 3b 69 66 28 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 62 29 63 3d 63 2e 57 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 20 77 68 65 6e 20 75 6e 77 72 61 70 70 69 6e 67 20 53 61 66 65 41 74 74 72 69
                                                                    Data Ascii: e or safe DOM APIs to set the attribute."));});return new gb(b)};function jb(a){var b=[hb()];if(b.length===0)throw Error("No prefixes are provided");if(b.map(function(c){if(c instanceof gb)c=c.W;else throw Error("Unexpected type when unwrapping SafeAttri
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 54 79 70 65 3d 3d 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 22 26 26 28 62 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 2c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7a 61 28 61 2c 22 4e 6f 64 65 20 63 61 6e 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 2e 22 29 3b 0a 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 39 3f 61 3a 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 64 6f 63 75 6d 65 6e 74 7d 2c 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 43 3d 61 7c 7c 75 2e 64 6f 63 75 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 7d 3b 6d 3d 70 62 2e 70 72 6f 74 6f 74 79 70 65 3b 6d 2e 67 65
                                                                    Data Ascii: Type==="application/xhtml+xml"&&(b=b.toLowerCase());return a.createElement(b)},ob=function(a){za(a,"Node cannot be null or undefined.");return a.nodeType==9?a:a.ownerDocument||a.document},pb=function(a){this.C=a||u.document||document};m=pb.prototype;m.ge
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 3d 3d 31 29 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 61 2e 63 6f 6e 74 61 69 6e 73 28 62 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 20 61 3d 3d 62 7c 7c 21 21 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 26 31 36 29 3b 66 6f 72 28 3b 62 26 26 61 21 3d 62 3b 29 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 3d 3d 61 7d 3b 2f 2a 0a 20 67 61 70 69 2e 6c 6f 61 64 65 72 2e 4f 42 4a 45 43 54 5f 43 52 45 41 54 45 5f 54 45 53 54 5f 4f 56 45 52 52 49 44 45 20 26 26 2a 2f 0a 76 61 72 20 79 3d 77 69 6e 64 6f 77 2c 7a 3d 64 6f 63 75 6d 65 6e 74 2c 71 62 3d 79 2e 6c 6f 63 61 74 69
                                                                    Data Ascii: ==1)return a==b||a.contains(b);if(typeof a.compareDocumentPosition!="undefined")return a==b||!!(a.compareDocumentPosition(b)&16);for(;b&&a!=b;)b=b.parentNode;return b==a};/* gapi.loader.OBJECT_CREATE_TEST_OVERRIDE &&*/var y=window,z=document,qb=y.locati


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    60192.168.2.549810142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:26 UTC776OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.blogger.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:27 UTC916INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                    Content-Length: 139533
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 13:57:19 GMT
                                                                    Expires: Wed, 09 Jul 2025 13:57:19 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 06 Jun 2024 15:21:04 GMT
                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                    Vary: Accept-Encoding
                                                                    Age: 202868
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:27 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 31 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 68 61 2c 69 61 2c 6e 61 2c 6f 61 2c 76 61 2c 77 61 2c 42 61 3b 62 61 3d 66 75 6e
                                                                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);var ba,ha,ia,na,oa,va,wa,Ba;ba=fun
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                                                                    Data Ascii: rn a;a[b]=c.value;return a};ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 77 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                                                                    Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};va=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};wa=typeof Object.assign=="function"?Object
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 20 61 3f 61 3a 5f 2e 46 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 5f 2e 46 61 29 28 62 2c 63 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 6e 61 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 50 66 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 29 7b 72 65 74 75 72 6e 20 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 68 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 68 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 74 68 69 73 2e 50 66 3d 3d 6e 75 6c 6c 29 7b 74 68 69
                                                                    Data Ascii: a?a:_.Fa?function(b,c){try{return(0,_.Fa)(b,c),!0}catch(d){return!1}}:null});na("Promise",function(a){function b(){this.Pf=null}function c(h){return h instanceof e?h:new e(function(k){k(h)})}if(a)return a;b.prototype.zP=function(h){if(this.Pf==null){thi
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 69 66 28 74 68 69 73 2e 47 61 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 60 22 2b 68 2b 22 60 22 2b 6b 2b 22 60 22 2b 74 68 69 73 2e 47 61 29 3b 74 68 69 73 2e 47 61 3d 68 3b 74 68 69 73 2e 47 66 3d 6b 3b 74 68 69 73 2e 47 61 3d 3d 3d 32 26 26 74 68 69 73 2e 52 65 61 28 29 3b 74 68 69 73 2e 63 38 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 52 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 4a 63 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6d 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6b 2e 65 72 72 6f 72 28 68 2e 47 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 63 61 3d 66 75 6e 63 74
                                                                    Data Ascii: if(this.Ga!=0)throw Error("c`"+h+"`"+k+"`"+this.Ga);this.Ga=h;this.Gf=k;this.Ga===2&&this.Rea();this.c8()};e.prototype.Rea=function(){var h=this;d(function(){if(h.Jca()){var k=_.ma.console;typeof k!=="undefined"&&k.error(h.Gf)}},1)};e.prototype.Jca=funct
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 73 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 79 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 73 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c
                                                                    Data Ascii: =c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.sa(h),n=m.next();!n.done;n=m.next())c(n.value).yy(k,l)})};e.all=function(h){var k=_.sa(h),l=k.next();return l.done?c([]):new e(function(m,
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 28 6c 29 26 26 6e 2e 67 65 74 28 6d 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 48 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 73 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e
                                                                    Data Ascii: (l)&&n.get(m)==4}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Ha=(h+=Math.random()+1).toString();if(l){l=_.sa(l);for(var m;!(m=l.next()).done;)m=m.value,this.
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e 74 66 29 2c 74 68 69 73 5b 31 5d 2e 6e 6c 2e 6e 65 78 74 3d 6d 2e 74 66 2c 74 68 69 73 5b 31 5d 2e 6e 6c 3d 6d 2e 74 66 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 74 66 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 74 66 2e 6e 6c 2e 6e 65 78 74 3d 6b 2e 74 66 2e 6e 65 78 74 2c 6b 2e
                                                                    Data Ascii: :this[1],key:k,value:l},m.list.push(m.tf),this[1].nl.next=m.tf,this[1].nl=m.tf,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.tf&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.tf.nl.next=k.tf.next,k.
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 6e 6c 3d 6b 2e 6e 65 78 74 3d 6b 2e 68 65 61 64 3d 6b 7d 2c 68 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 6e 61 28 22 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 46 61 7d 29 3b 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 47 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61
                                                                    Data Ascii: nl=k.next=k.head=k},h=0;return c});na("Object.setPrototypeOf",function(a){return a||_.Fa});na("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=Ga(this,b,"endsWith");c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(va
                                                                    2024-07-11 22:18:27 UTC1390INData Raw: 73 69 7a 65 3d 74 68 69 73 2e 41 61 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74
                                                                    Data Ascii: size=this.Aa.size;return c};b.prototype.clear=function(){this.Aa.clear();this.size=0};b.prototype.has=function(c){return this.Aa.has(c)};b.prototype.entries=function(){return this.Aa.entries()};b.prototype.values=function(){return this.Aa.values()};b.prot


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    61192.168.2.549811142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:28 UTC601OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.IKZeRvoAYNY.O/m=gapi_iframes_style_common/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:28 UTC916INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                    Content-Length: 139533
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 13:57:19 GMT
                                                                    Expires: Wed, 09 Jul 2025 13:57:19 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 06 Jun 2024 15:21:04 GMT
                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                    Vary: Accept-Encoding
                                                                    Age: 202869
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:28 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 31 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 68 61 2c 69 61 2c 6e 61 2c 6f 61 2c 76 61 2c 77 61 2c 42 61 3b 62 61 3d 66 75 6e
                                                                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);var ba,ha,ia,na,oa,va,wa,Ba;ba=fun
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                                                                    Data Ascii: rn a;a[b]=c.value;return a};ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 77 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                                                                    Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};va=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};wa=typeof Object.assign=="function"?Object
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 20 61 3f 61 3a 5f 2e 46 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 5f 2e 46 61 29 28 62 2c 63 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 6e 61 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 50 66 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 29 7b 72 65 74 75 72 6e 20 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 68 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 68 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 74 68 69 73 2e 50 66 3d 3d 6e 75 6c 6c 29 7b 74 68 69
                                                                    Data Ascii: a?a:_.Fa?function(b,c){try{return(0,_.Fa)(b,c),!0}catch(d){return!1}}:null});na("Promise",function(a){function b(){this.Pf=null}function c(h){return h instanceof e?h:new e(function(k){k(h)})}if(a)return a;b.prototype.zP=function(h){if(this.Pf==null){thi
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 69 66 28 74 68 69 73 2e 47 61 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 60 22 2b 68 2b 22 60 22 2b 6b 2b 22 60 22 2b 74 68 69 73 2e 47 61 29 3b 74 68 69 73 2e 47 61 3d 68 3b 74 68 69 73 2e 47 66 3d 6b 3b 74 68 69 73 2e 47 61 3d 3d 3d 32 26 26 74 68 69 73 2e 52 65 61 28 29 3b 74 68 69 73 2e 63 38 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 52 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 4a 63 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6d 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6b 2e 65 72 72 6f 72 28 68 2e 47 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 63 61 3d 66 75 6e 63 74
                                                                    Data Ascii: if(this.Ga!=0)throw Error("c`"+h+"`"+k+"`"+this.Ga);this.Ga=h;this.Gf=k;this.Ga===2&&this.Rea();this.c8()};e.prototype.Rea=function(){var h=this;d(function(){if(h.Jca()){var k=_.ma.console;typeof k!=="undefined"&&k.error(h.Gf)}},1)};e.prototype.Jca=funct
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 73 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 79 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 73 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c
                                                                    Data Ascii: =c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.sa(h),n=m.next();!n.done;n=m.next())c(n.value).yy(k,l)})};e.all=function(h){var k=_.sa(h),l=k.next();return l.done?c([]):new e(function(m,
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 28 6c 29 26 26 6e 2e 67 65 74 28 6d 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 48 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 73 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e
                                                                    Data Ascii: (l)&&n.get(m)==4}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Ha=(h+=Math.random()+1).toString();if(l){l=_.sa(l);for(var m;!(m=l.next()).done;)m=m.value,this.
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e 74 66 29 2c 74 68 69 73 5b 31 5d 2e 6e 6c 2e 6e 65 78 74 3d 6d 2e 74 66 2c 74 68 69 73 5b 31 5d 2e 6e 6c 3d 6d 2e 74 66 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 74 66 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 74 66 2e 6e 6c 2e 6e 65 78 74 3d 6b 2e 74 66 2e 6e 65 78 74 2c 6b 2e
                                                                    Data Ascii: :this[1],key:k,value:l},m.list.push(m.tf),this[1].nl.next=m.tf,this[1].nl=m.tf,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.tf&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.tf.nl.next=k.tf.next,k.
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 6e 6c 3d 6b 2e 6e 65 78 74 3d 6b 2e 68 65 61 64 3d 6b 7d 2c 68 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 6e 61 28 22 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 46 61 7d 29 3b 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 47 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61
                                                                    Data Ascii: nl=k.next=k.head=k},h=0;return c});na("Object.setPrototypeOf",function(a){return a||_.Fa});na("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=Ga(this,b,"endsWith");c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(va
                                                                    2024-07-11 22:18:28 UTC1390INData Raw: 73 69 7a 65 3d 74 68 69 73 2e 41 61 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74
                                                                    Data Ascii: size=this.Aa.size;return c};b.prototype.clear=function(){this.Aa.clear();this.size=0};b.prototype.has=function(c){return this.Aa.has(c)};b.prototype.entries=function(){return this.Aa.entries()};b.prototype.values=function(){return this.Aa.values()};b.prot


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    62192.168.2.549815172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:30 UTC659OUTGET /site/bloggerwidgets01/socialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:30 UTC609INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js
                                                                    Date: Thu, 11 Jul 2024 22:18:30 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:30 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:30 UTC322INData Raw: 31 33 62 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 13b<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:18:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    63192.168.2.549816172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:30 UTC657OUTGET /site/bloggerwidgets01/sharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:31 UTC607INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:18:31 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:31 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:31 UTC320INData Raw: 31 33 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 139<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:18:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    64192.168.2.549817172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:31 UTC706OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:31 UTC794INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js
                                                                    Date: Thu, 11 Jul 2024 22:18:31 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:31 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:31 UTC528INData Raw: 32 30 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 209<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:18:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    65192.168.2.549818172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:32 UTC704OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:32 UTC790INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:18:32 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:32 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:32 UTC524INData Raw: 32 30 35 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 205<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    66192.168.2.549825142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:36 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:37 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:37 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:18:37 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:37 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:18:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    67192.168.2.549826172.217.18.94432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:37 UTC1275OUTGET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=7120514475913145228&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.html&vt=-7502875668399329821&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:37 UTC1058INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:37 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:37 UTC332INData Raw: 31 61 36 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 67 70 6c 75 73 20 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63
                                                                    Data Ascii: 1a68<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><style type="text/css"> body { padding:0; margin:0; } .gplus div { vertic
                                                                    2024-07-11 22:18:37 UTC1390INData Raw: 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 23 62 2d 6e 61 76 62 61 72 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 68 65 69 67 68 74 3a 32 39 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 53 61 6e 73 2d 73 65 72 69 66 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 62 2d 6e 61 76 62 61 72 20 23
                                                                    Data Ascii: mportant; *display: inline !important; } #b-navbar{white-space:nowrap;color:#444;height:29px;border-bottom:1px solid #888;background:transparent;font-size:13px;font-family:Arial,Sans-serif;position:relative}#b-navbar #
                                                                    2024-07-11 22:18:37 UTC1390INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 71 75 65 72 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 75 73 65 72 2c 23 62 2d 6e 61 76 62 61 72 20 2e 62 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 2e 34 65 6d 7d 23 62 2d
                                                                    Data Ascii: order-radius:3px;margin-right:.5em}#b-navbar #b-query{font-size:13px;color:#000;background-color:transparent;border:none;width:10em;margin:0}#b-navbar #b-user,#b-navbar .b-link{display:inline-block;font-size:13px;vertical-align:middle;padding:2px .4em}#b-
                                                                    2024-07-11 22:18:37 UTC1390INData Raw: 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 38 70 78 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 72 64
                                                                    Data Ascii: r:pointer;position:absolute}#blogger_cookie_notice .cookie_message{margin-left:28px}#blogger_cookie_notice .cookie_button{color:#fff;font-size:11px;margin-left:11px;background-color:#444;padding:0 8px;height:18px;display:inline-block;line-height:18px;bord
                                                                    2024-07-11 22:18:37 UTC1390INData Raw: 3d 22 77 69 64 74 68 3a 31 35 70 78 22 3e 3c 61 20 69 64 3d 22 62 2d 71 75 65 72 79 2d 69 63 6f 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 26 71 75 6f 74 3b 73 65 61 72 63 68 74 68 69 73 26 71 75 6f 74 3b 29 2e 73 75 62 6d 69 74 28 29 3b 22 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 20 74 68 69 73 20 62 6c 6f 67 22 3e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 0a 3c 2f 66 6f 72 6d 3e 3c 2f 74 64 3e 0a 3c 74 64 20 76 61 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 20 6e 6f 77 72 61 70 20 63 6c 61 73 73 3d 22 67 70 6c 75 73 22 3e 3c 61 20 69 64 3d 22 62 2d 6d 6f 72 65 22 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 74 61 62 69 6e 64 65 78 3d 22 34 22 20 6f 6e 63 6c 69 63
                                                                    Data Ascii: ="width:15px"><a id="b-query-icon" onclick="document.getElementById(&quot;searchthis&quot;).submit();" title="Search this blog"></a></td></table></div></form></td><td valign="middle" nowrap class="gplus"><a id="b-more" class="b-link" tabindex="4" onclic
                                                                    2024-07-11 22:18:37 UTC876INData Raw: 3e 43 72 65 61 74 65 20 42 6c 6f 67 3c 2f 61 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 39 22 3e 53 69 67 6e 20 49 6e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 50 6f 70 75 70 28 77 6e 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 6e 64 2e 6f 70 65 6e
                                                                    Data Ascii: >Create Blog</a><a class="b-link" href="https://www.blogger.com" tabindex="9">Sign In</a></td></tr></table></div></div><script type="text/javascript"> function closePopup(wnd) { setTimeout(function() { wnd.open
                                                                    2024-07-11 22:18:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    68192.168.2.549827142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:38 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:39 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:38 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:18:38 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:39 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:18:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    69192.168.2.549829216.58.206.654432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:39 UTC1015OUTGET /img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s1600/cnn+fake+site+virus.jpg HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:40 UTC480INHTTP/1.1 200 OK
                                                                    Content-Type: image/jpeg
                                                                    Vary: Origin
                                                                    Access-Control-Expose-Headers: Content-Length
                                                                    ETag: "v1ea"
                                                                    Expires: Fri, 12 Jul 2024 22:18:40 GMT
                                                                    Cache-Control: public, max-age=86400, no-transform
                                                                    Content-Disposition: inline;filename="cnn fake site virus.jpg"
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Thu, 11 Jul 2024 22:18:40 GMT
                                                                    Server: fife
                                                                    Content-Length: 42657
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:40 UTC910INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 00 78 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 01 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 58 02 00 00 03 a0 04 00 01 00 00 00 94 01 00 00 00 00 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: JFIFHHxExifII*1>iFGoogle0220XXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00
                                                                    Data Ascii: ur space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c
                                                                    Data Ascii: 9B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 dc b5 99 f5 d8 f6 ed 73 83 1c 5a 5c d0 4b 7d bf 4a 0c 28 8f b7 90 48 63 e0 72 76 9d 34 95 61 dd 55 c5 c0 92 d9 0e dd de 0e a5 fb 1c df dd f7 26 3d 50 b8 cb f6 bb da 5a 47 63 27 97 0f ce 5a d5 3f dd 0d 3f 4f 72 d3 fb 55 df bc 8e e6 67 35 a5 da 90 1a c7 69 cf e9 3e 87 64 1d d5 6d 2c de 20 ea 55 c1 d5 9c 00 03 67 b6 23 9f cd 2d 2d ff 00 a8 4e 90 3a 70 c5 02 ba db 5e 73 fd c3 63 e5 9f 48 47 1d
                                                                    Data Ascii: !1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?sZ\K}J(Hcrv4aU&=PZGc'Z??OrUg5i>dm, Ug#--N:p^scHG
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 79 fd ef a4 a0 db 31 9a dd be 9b dc 3f 94 1a 4f fd 52 56 54 95 b6 63 ba 21 83 dc 61 be d1 ac 1d ba 22 7a 75 fe e3 7e e0 83 f6 8a 41 04 56 e1 b6 60 40 8d 79 fc e4 ff 00 6b 67 ee 3f f0 ff 00 c9 25 65 4b 0b 6a de e6 ba a1 a1 21 b0 06 bb 67 77 21 bf ba 91 bb 1f 73 40 60 87 4c 1d a3 51 e2 df b9 43 7e 3e e7 38 d6 f3 b8 c9 07 6c 4f f9 ca 5e b6 3e bf a2 3e ee 74 6f 7f ed 25 65 4b fa f8 db 64 d7 1e 5b 44 c7 fe 62 90 ba 82 4f e8 c4 06 87 0f 68 92 24 b7 f8 26 37 63 91 06 a2 47 c1 bf f9 24 8d f8 e4 41 a9 d1 e1 0d ed fd af 34 ac a9 38 65 44 02 18 d8 22 46 81 0e d2 ca de c1 e9 35 c1 e6 38 13 3e 42 3f ef c9 86 5d 60 40 63 e0 79 37 ff 00 24 a1 65 d4 d8 46 e6 d9 03 b7 b6 3f ea 92 b2 a6 46 fc 7f 69 6d 60 82 62 76 8e c2 5d b7 fa a8 ad 6d 4e 68 70 63 60 eb c0 fe 08 3e b6 37
                                                                    Data Ascii: y1?ORVTc!a"zu~AV`@ykg?%eKj!gw!s@`LQC~>8lO^>>to%eKd[DbOh$&7cG$A48eD"F58>B?]`@cy7$eF?Fim`bv]mNhpc`>7
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 2f 27 eb 0e 56 23 2a ba fa 2a 34 5f 45 b9 0d 73 2c 71 2c 0d 15 7d 9d b6 ee 66 df d3 59 7b 6a b1 ec fe 6d 6b b6 96 87 8b 25 c5 c2 40 dc e2 40 9e 60 14 3f d9 dd 3c 0b 1b f6 5a 62 e9 f5 47 a6 d8 7e e2 0b fd 4f 6f bf 76 d4 eb 53 91 4f d6 9b ee c3 be d1 8a d6 e4 d1 8e 6f 14 9b 0c 1d cf d9 8c 3d 4d 9f cd dd 5e c7 fa 9b 3f d2 57 fe 0d 4d 9f 5b f0 cd 96 b1 d4 dc 7d 22 43 9d 5b 4b 83 46 dd db 6f 76 8d ae cf 51 b7 d5 b7 fe 09 6b 7d 8f 10 12 45 15 cb 98 2b 3e c6 ea c6 92 f6 54 74 fe 6d 8f 7b dc d6 26 fb 06 0e ff 00 53 ec d5 6f 25 ce 2e d8 d9 9b 3f 9e 76 ed bf 4a df f0 9f be 85 aa cb 4e 8f ac 98 37 de ca 2a 65 bf a4 7f a6 2c 70 0d 60 71 fa 2d f5 1e e6 fe 91 ff 00 4a ba 7f 9e b1 9f e0 d6 a6 e4 1f b2 e3 7a 8d b7 d1 67 a8 c9 2c 7e d1 b8 12 1b 59 da e8 f6 fe 8d 8c 67 f6
                                                                    Data Ascii: /'V#**4_Es,q,}fY{jmk%@@`?<ZbG~OovSOo=M^?WM[}"C[KFovQk}E+>Ttm{&So%.?vJN7*e,p`q-Jzg,~Yg
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 73 bd 36 6d b2 cf d1 7f d7 3f d2 fa a9 4e bf d9 f1 bc 4f 8f d3 77 fe 49 45 ec c2 af 77 a8 e2 d0 c0 0b 89 7b 80 01 c4 86 eb bb f9 2a b1 c3 c2 71 05 d6 d5 3b da f7 06 86 86 90 d0 d1 e9 6d dc ef d1 fb 37 28 3f 03 16 ea bd 1b 72 5b b0 58 1d ed 2d d5 ad 68 63 43 b7 7d 14 94 d4 ea 7d 56 be 9f d6 31 71 9c cd d8 37 55 ea 5f 76 e7 ee 66 e7 8a 2b b3 77 a9 b3 d1 f5 1f 5b 5f ed fc f5 6e 9b ea 77 53 ea 18 d7 45 78 f8 35 d3 60 b0 bd e0 c5 82 d7 da 6d 73 ac d9 b5 be 92 af 95 46 2e 4f 5e d9 70 6b b0 ec e9 d6 50 f7 69 b2 5d 6d 5f a3 df f4 5b 66 cf 73 16 35 58 1d 46 dc 6e b9 83 6b c3 ae f4 f1 aa c7 b9 c7 6b 6f 65 26 c7 b6 2c 77 b7 7d 94 ec aa df 7f f3 9f 4d 40 65 31 23 a5 8b 35 fe 0c 3e 57 53 1e 1e 5b 26 28 d9 8e 39 8c 78 c4 e4 4f f9 de 62 11 f7 bf bf 8a 1e e7 b9 fd 47 a0
                                                                    Data Ascii: s6m?NOwIEw{*q;m7(?r[X-hcC}}V1q7U_vf+w[_nwSEx5`msF.O^pkPi]m_[fs5XFnkkoe&,w}M@e1#5>WS[&(9xObG
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 3f fa 56 7f 9c 12 fb 4e 3f fa 56 7f 9c 12 53 1f b2 51 e0 ef f3 dd ff 00 92 4b ec 94 78 3b fc f7 7f e4 94 be d3 8f fe 95 9f e7 04 be d3 8f fe 95 9f e7 04 94 c7 ec 94 78 3b fc f7 7f e4 92 fb 25 1e 0e ff 00 3d df f9 25 2f b4 e3 ff 00 a5 67 f9 c1 2f b4 e3 ff 00 a5 67 f9 c1 25 31 fb 25 1e 0e ff 00 3d df f9 24 be c9 47 83 bf cf 77 fe 49 4b ed 38 ff 00 e9 59 fe 70 4b ed 38 ff 00 e9 59 fe 70 49 4c 7e c9 47 83 bf cf 77 fe 49 2f b2 51 e0 ef f3 dd ff 00 92 52 fb 4e 3f fa 56 7f 9c 12 fb 4e 3f fa 56 7f 9c 12 53 1f b2 51 e0 ef f3 dd ff 00 92 4b ec 94 78 3b fc f7 7f e4 94 be d3 8f fe 95 9f e7 04 be d3 8f fe 95 9f e7 04 94 c7 ec 94 78 3b fc f7 7f e4 92 fb 25 1e 0e ff 00 3d df f9 25 2f b4 e3 ff 00 a5 67 f9 c1 2f b4 e3 ff 00 a5 67 f9 c1 25 31 fb 25 1e 0e ff 00 3d df f9 24
                                                                    Data Ascii: ?VN?VSQKx;x;%=%/g/g%1%=$GwIK8YpK8YpIL~GwI/QRN?VN?VSQKx;x;%=%/g/g%1%=$
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 73 71 bf f2 bd df e7 8f fc 82 5f f8 e6 e3 7f e5 7b bf cf 1f f9 05 cd d1 8f d3 db f5 93 1a ab 59 5b 70 9f 63 0d 8d 75 ad 7b 0b 5d a9 73 ac 66 d6 d6 c7 7f a2 77 f3 3f 41 6c bb 1b ea cb 2f c6 75 5f 67 3b f2 f0 e9 c9 ad ce 6b 80 ad d4 b9 f9 56 b6 5d ed a6 c7 3d 9b df fe 0a fa 90 13 c8 7f 48 6f 4b f2 72 3c 84 08 1e c6 49 71 47 8f d3 29 7f 8b f3 36 ff 00 f1 cd c6 ff 00 ca f7 7f 9e 3f f2 09 7f e3 9b 8d ff 00 95 ee ff 00 3c 7f e4 16 6e 05 3d 22 d6 f4 cb 2f 66 38 65 9e a9 cc d2 a0 dd c2 cb c5 42 c7 1b 59 6d 5f a3 6d 3b 2b f4 fd 37 ab 38 78 df 55 ae af 12 db bd 06 9b ac ac 97 97 35 93 b6 bb 1d 91 5e 46 38 7f ea ed 7b db e9 7f c6 fa 36 7f 86 44 4b 21 fd 20 b2 5c a7 21 1b bc 19 0f 0d fc b2 99 f9 4c a3 fb df ea db 3f f8 e6 e3 7f e5 7b bf cf 1f f9 04 bf f1 cd c6 ff 00
                                                                    Data Ascii: sq_{Y[pcu{]sfw?Al/u_g;kV]=HoKr<IqG)6?<n="/f8eBYm_m;+78xU5^F8{6DK! \!L?{
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 77 7f 55 21 3c dc 5c 1f a4 a9 72 7f 0b 18 3e f1 44 e2 d3 d5 19 64 3b 9e 1f 95 d6 ff 00 c7 37 1b ff 00 2b dd fe 78 ff 00 c8 25 ff 00 8e 6e 37 fe 57 bb fc f1 ff 00 90 59 7d 6f ea 8e 1f 4d fa b9 8f d6 2a be c7 d9 7f a5 35 b8 37 68 f5 1b bc fd 1f dd 5c aa 13 c9 96 26 89 f1 5f 83 e1 df 0e cf 13 2c 71 91 02 46 06 e5 90 7a a2 f7 df f8 e6 e3 7f e5 7b bf cf 1f f9 04 bf f1 cd c6 ff 00 ca f7 7f 9e 3f f2 0b 99 e8 7f 56 73 7a bd 57 65 07 0c 7c 3c 70 4b f2 1e 09 05 c0 4f a5 5b 5a 0b ac 7f f5 56 6e 45 15 54 61 96 6f 2d 3b 5e d7 34 b1 c1 c3 c1 ae fc cf fa 7f f0 69 1c b9 40 04 ec 76 4c 7e 19 f0 e9 4e 50 8c 49 94 3e 60 27 93 d3 7d cb dc 7f e3 9b 8d ff 00 95 ee ff 00 3c 7f e4 12 ff 00 c7 37 1b ff 00 2b dd fe 78 ff 00 c8 2a 1d 03 0a ab ea aa be a3 81 56 7e 2d db 18 eb 6a 06
                                                                    Data Ascii: wU!<\r>Dd;7+x%n7WY}oM*57h\&_,qFz{?VszWe|<pKO[ZVnETao-;^4i@vL~NPI>`'}<7+x*V~-j


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    70192.168.2.549828216.58.206.654432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:40 UTC959OUTGET /favicon.ico HTTP/1.1
                                                                    Host: blogger.googleusercontent.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCJDKzQEIucrNAQi/0c0BCIrTzQEI0NbNAQio2M0BCPnA1BUYj87NARi60s0BGMLYzQEY642lFw==
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s1600/cnn+fake+site+virus.jpg
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:40 UTC483INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:18:40 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:40 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:40 UTC907INData Raw: 65 32 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 6c 6f 67 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f
                                                                    Data Ascii: e24<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><title>Blog not found</title><link href="//fonts.googleapis.com/css?family=Open+Sans:300" rel="stylesheet" type="text/css"><link href="/
                                                                    2024-07-11 22:18:40 UTC1390INData Raw: 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6c 61 6e 67 5f 65 6e 20 72 62 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 67 61 3d 77 69 6e 64 6f 77 2e 67 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 67 61 2e 71 3d 67 61 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 67 61 2e 6c 3d 2b 6e 65 77 20 44 61 74 65 3b 0a 20 20 20 20 20 20 67 61 28 27 63 72 65 61 74 65 27 2c 0a 20 20 20 20 20 20 20 20 20 22 55 41 2d 31 38 30 30 33 2d 37 22 2c 0a 20 20 20 20 20 20 20 20 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 20 20 20 20 20 7b 20 27 73 61 6d 70 6c 65 52 61 74 65 27 3a 20 30 2e 31 20 7d 29 3b 0a 20 20 20 20 20 20 67 61 28 27 73 65 74 27 2c 20
                                                                    Data Ascii: d><body class="lang_en rb"><script type="text/javascript"> window.ga=window.ga||function(){(ga.q=ga.q||[]).push(arguments)};ga.l=+new Date; ga('create', "UA-18003-7", 'auto', { 'sampleRate': 0.1 }); ga('set',
                                                                    2024-07-11 22:18:40 UTC1330INData Raw: 2e 63 6f 6d 22 3e 73 69 67 6e 20 69 6e 3c 2f 61 3e 2e 3c 2f 70 3e 0a 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 61 69 61 2d 62 75 74 74 6f 6e 20 6d 61 69 61 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 22 3e 47 6f 20 74 6f 20 42 6c 6f 67 67 65 72 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 61 2d 73 69 67 6e 61 74 75 72 65 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 61 2d 66 6f 6f 74 65 72 22 20 69 64 3d 22 6d 61 69 61 2d 66 6f 6f 74 65 72 22 3e 3c 64 69 76 20 69 64 3d 22 6d 61 69 61 2d 66 6f 6f 74 65 72 2d 6c 6f 63 61 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 61 2d 61 75 78 22 3e 3c 64 69 76 20 63 6c 61 73
                                                                    Data Ascii: .com">sign in</a>.</p><a class="maia-button maia-button-primary" href="https://www.blogger.com">Go to Blogger</a></div><div id="maia-signature"></div><div class="maia-footer" id="maia-footer"><div id="maia-footer-local"><div class="maia-aux"><div clas
                                                                    2024-07-11 22:18:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    71192.168.2.549831216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:42 UTC751OUTGET /profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.html HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:43 UTC1094INHTTP/1.1 404 Not Found
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:42 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:43 UTC296INData Raw: 33 63 30 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 50 72 6f 66 69 6c 65 20 4e 6f 74 20 41 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b
                                                                    Data Ascii: 3c07<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><title>Profile Not Available</title><link href="//fonts.googleapis.com/css?family=Open+Sans:300" rel="stylesheet" type="text/css"><link
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 76 31 2f 76 2d 63 73 73 2f 32 32 32 33 30 37 31 34 38 31 2d 73 74 61 74 69 63 5f 70 61 67 65 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 20 45 78 74 65 6e 64 65 64 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30
                                                                    Data Ascii: ="stylesheet" type="text/css"><link href="https://www.blogger.com/static/v1/v-css/2223071481-static_pages.css" rel="stylesheet" type="text/css"><style type="text/css"> @font-face{font-family:'Material Icons Extended';font-style:normal;font-weight:40
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 6f 63 61 74 69 6f 6e 27 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 2f 5b 3f 23 30 2d 39 5d 2f 29 5b 30 5d 29 3b 0a 20 20 20 20 20 20 67 61 28 27 66 75 6c 6c 54 72 61 63 6b 65 72 2e 73 65 74 27 2c 20 27 61 6e 6f 6e 79 6d 69 7a 65 49 70 27 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 6c 61 6e 67 3d 65 6e 26 66 61 6d 69 6c 79 3d 50 72 6f 64 75 63 74 2b 53 61 6e 73 7c 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 27 29 3b 2e 67 62 5f 38 61 3a 6e 6f 74 28 2e 67 62 5f
                                                                    Data Ascii: ocation', window.location.href.split(/[?#0-9]/)[0]); ga('fullTracker.set', 'anonymizeIp', true); </script><style type="text/css"> @import url('https://fonts.googleapis.com/css?lang=en&family=Product+Sans|Roboto:400,700');.gb_8a:not(.gb_
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 74 6f 70 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 23 34 33 38 37 66 64 29 2c 74 6f 28 23 34 36 38 33 65 61 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 34 33 38 37 66 64 2c 23 34 36 38 33 65 61 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 34 33 38 37 66 64 2c 23 34 36 38 33 65 61 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43
                                                                    Data Ascii: ground:-webkit-gradient(linear,left top,left bottom,from(top),color-stop(#4387fd),to(#4683ea));background:-webkit-linear-gradient(top,#4387fd,#4683ea);background:linear-gradient(top,#4387fd,#4683ea);filter:progid:DXImageTransform.Microsoft.gradient(startC
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 67 62 5f 69 3a 66 6f 63 75 73 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 33 32 2c 32 33 34 2c 32 33 37 2c 2e 31 29 3b 63 6f 6c 6f 72 3a 23 65 38 65 61 65 64 7d 2e 67 62 5f 46 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 67 62 5f 49 64 20 2e 67 62 5f 71 7b 62 6f 74 74 6f 6d 3a 2d 33 70 78 3b 72 69 67 68 74 3a 2d 35 70 78 7d 2e 67 62 5f 66 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 67 62 5f 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62
                                                                    Data Ascii: gb_i:focus:active{background:rgba(232,234,237,.1);color:#e8eaed}.gb_Fd{display:inline-block;vertical-align:middle}.gb_Id .gb_q{bottom:-3px;right:-5px}.gb_f{position:relative}.gb_d{display:inline-block;outline:none;vertical-align:middle;border-radius:2px;b
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 62 5f 36 65 20 2e 67 62 5f 34 65 2c 2e 67 62 5f 46 64 2e 67 62 5f 44 61 2e 67 62 5f 36 65 20 2e 67 62 5f 35 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 67 62 5f 4a 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 38 70 78 3b 74 6f 70 3a 36 32 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 67 62 5f 5a 61 20 2e 67 62 5f 34 65 2c 2e 67 62 5f 5a 61 20 2e 67 62 5f 35 65 2c 2e 67 62 5f 5a 61 20 2e 67 62 5f 56 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 7d 2e 67 62 5f 46 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 67 62 73 66 77 3a 66 69 72 73 74 2d 63 68 69 6c 64 2b 2e 67 62 5f 46 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 67 62 5f 67 61 2e 67 62 5f 4b 64 20 2e 67 62 5f 46 64 3a 66 69 72 73 74 2d 63 68 69
                                                                    Data Ascii: b_6e .gb_4e,.gb_Fd.gb_Da.gb_6e .gb_5e{display:none}.gb_Jd{position:absolute;right:8px;top:62px;z-index:-1}.gb_Za .gb_4e,.gb_Za .gb_5e,.gb_Za .gb_V{margin-top:-10px}.gb_Fd:first-child,#gbsfw:first-child+.gb_Fd{padding-left:4px}.gb_ga.gb_Kd .gb_Fd:first-chi
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 36 30 2c 36 34 2c 36 37 2c 2e 31 29 7d 2e 67 62 5f 46 63 20 2e 67 62 5f 4d 64 2e 67 62 5f 69 65 20 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 20 73 76 67 2c 2e 67 62 5f 4d 64 20 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 20 73 76 67 2c 2e 67 62 5f 64 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 36 30 2c 36 34 2c 36 37 2c 2e 31 32 29 7d 2e 67 62 5f 46 63 20 2e 67 62 5f 4d 64 2e 67 62 5f 69 65 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 76 67 2c 2e 67 62 5f 4d 64 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 76 67 2c 2e 67 62 5f 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 36 30 2c 36 34 2c 36 37 2c 2e
                                                                    Data Ascii: er{background-color:rgba(60,64,67,.1)}.gb_Fc .gb_Md.gb_ie button:active svg,.gb_Md button:active svg,.gb_d:active{background-color:rgba(60,64,67,.12)}.gb_Fc .gb_Md.gb_ie button:hover svg,.gb_Md button:hover svg,.gb_d:hover{background-color:rgba(60,64,67,.
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 62 5f 64 3a 68 6f 76 65 72 2c 2e 67 62 5f 6b 20 2e 67 62 5f 64 3a 66 6f 63 75 73 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 67 62 5f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 31 39 70 78 29 7b 2e 67 62 5f 69 64 3a 6e 6f 74 28 2e 67 62 5f 6f 64 29 20 2e 67 62 5f 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 7d 2e 67 62 5f 71 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 67 62 5f 35 63 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77
                                                                    Data Ascii: b_d:hover,.gb_k .gb_d:focus{opacity:1}.gb_n{display:none}@media screen and (max-width:319px){.gb_id:not(.gb_od) .gb_k{display:none;visibility:hidden}}.gb_q{display:none}.gb_5c{font-family:Google Sans,Roboto,Helvetica,Arial,sans-serif;font-size:20px;font-w
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 69 6e 2d 77 69 64 74 68 3a 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 6d 69 6e 2d 63 6f 6e 74 65 6e 74 7d 2e 67 62 5f 67 61 3a 6e 6f 74 28 2e 67 62 5f 49 61 29 20 2e 67 62 5f 69 64 7b 70 61 64 64 69 6e 67 3a 38 70 78 7d 2e 67 62 5f 67 61 2e 67 62 5f 6e 64 20 2e 67 62 5f 69 64 7b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 7d 2e 67 62 5f 67 61 20 2e 67 62 5f 69 64 2e 67 62 5f 6f 64 2e 67 62 5f 70 64 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 2e 67 62 5f 67 61 2e
                                                                    Data Ascii: :space-between;justify-content:space-between;min-width:-webkit-min-content;min-width:min-content}.gb_ga:not(.gb_Ia) .gb_id{padding:8px}.gb_ga.gb_nd .gb_id{-webkit-flex:1 0 auto;-webkit-box-flex:1;flex:1 0 auto}.gb_ga .gb_id.gb_od.gb_pd{min-width:0}.gb_ga.
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 67 62 5f 63 64 7b 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 67 62 5f 67 61 2e 67 62 5f 63 64 7b 6d 69 6e 2d 77 69 64 74 68 3a 61 75 74 6f 7d 2e 67 62 5f 63 64 20 2e 67 62 5f 74 64 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 32 70 78 7d 2e 67 62 5f 63 64 20 2e 67 62 5f 74 64 2e 67 62 5f 77 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 67 62 5f 78 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74
                                                                    Data Ascii: gb_cd{height:48px}.gb_ga.gb_cd{min-width:auto}.gb_cd .gb_td{float:right;padding-left:32px}.gb_cd .gb_td.gb_wd{padding-left:0}.gb_xd{font-size:14px;max-width:200px;overflow:hidden;padding:0 12px;text-overflow:ellipsis;white-space:nowrap;-webkit-user-select


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    72192.168.2.549830216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:43 UTC685OUTGET /static/v1/v-css/2223071481-static_pages.css HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.html
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:43 UTC687INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 3842
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Wed, 10 Jul 2024 07:07:13 GMT
                                                                    Expires: Thu, 10 Jul 2025 07:07:13 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Tue, 09 Jul 2024 15:56:15 GMT
                                                                    Content-Type: text/css
                                                                    Vary: Accept-Encoding
                                                                    Age: 141090
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:43 UTC703INData Raw: 62 6f 64 79 2c 64 69 76 2c 64 6c 2c 64 74 2c 64 64 2c 75 6c 2c 6f 6c 2c 6c 69 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 72 65 2c 66 6f 72 6d 2c 66 69 65 6c 64 73 65 74 2c 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 74 68 2c 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 66 69 65 6c 64 73 65 74 2c 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 61 64 64 72 65 73 73 2c 63 61 70 74 69 6f 6e 2c 63 69 74 65 2c 63 6f 64 65 2c 64 66 6e 2c 65 6d 2c 73 74 72 6f 6e 67 2c 74 68 2c 76 61 72
                                                                    Data Ascii: body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,p,blockquote,th,td{margin:0;padding:0}a{text-decoration:none}table{border-collapse:collapse;border-spacing:0}fieldset,img{border:0}address,caption,cite,code,dfn,em,strong,th,var
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 6e 67 3a 30 7d 2e 6d 61 69 61 2d 66 6f 6f 74 65 72 20 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6d 61 72 67 69 6e 3a 31 2e 32 33 36 65 6d 20 30 20 2e 36 31 38 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 66 6f 6f 74 65 72 2d 6c 69 6e 6b 73 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 6f 6f 74 65 72 2d 6c 69 6e 6b 73 20 61 3a 6c 69 6e 6b 2c 2e 66 6f 6f 74 65 72 2d 6c 69 6e 6b 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 23 66 6f 6f 74 65 72 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 39 34 33 34 7d 23 63
                                                                    Data Ascii: ng:0}.maia-footer h5{font-size:13px;font-weight:700;margin:1.236em 0 .618em;text-transform:uppercase}.footer-links{list-style-type:none;padding:0}.footer-links a:link,.footer-links a:visited{color:#999;text-decoration:none}#footer a:hover{color:#ff9434}#c
                                                                    2024-07-11 22:18:43 UTC1390INData Raw: 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 37 62 35 34 2c 23 66 66 37 30 34 33 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 37 62 35 34 2c 23 66 66 37 30 34 33 29 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 53 74 72 3d 27 23 66 35 37 62 35 34 27 2c 45 6e 64 43 6f 6c 6f 72 53 74 72 3d 27 23 66 66 37 30 34 33 27 29 22 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 37 62 35 34 2c 23 66 66 37 30 34 33 29 3b 62 61 63 6b 67 72 6f
                                                                    Data Ascii: gradient(top,#f57b54,#ff7043);background-image:-ms-linear-gradient(top,#f57b54,#ff7043);-ms-filter:"progid:DXImageTransform.Microsoft.gradient(startColorStr='#f57b54',EndColorStr='#ff7043')";background-image:-o-linear-gradient(top,#f57b54,#ff7043);backgro
                                                                    2024-07-11 22:18:43 UTC359INData Raw: 30 3b 74 6f 70 3a 37 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 35 36 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 35 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 35 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 31 38 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 31 38 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 31 38 73 7d 2e 6d 6f 64 61 6c 64 69 61 6c 6f 67 2e 6d 65 64 69 75 6d 7b 70 61 64 64 69 6e 67 3a 32 38 70 78 20 33 32 70 78 3b 77 69 64 74 68 3a 33 38 34 70 78 7d 2e 6d 6f 64 61 6c 64 69 61 6c
                                                                    Data Ascii: 0;top:72px;margin-left:-256px;opacity:0;-webkit-transform:scale(1.05);-moz-transform:scale(1.05);transform:scale(1.05);-webkit-transition:all .218s;-moz-transition:all .218s;transition:all .218s}.modaldialog.medium{padding:28px 32px;width:384px}.modaldial


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    73192.168.2.549832216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:43 UTC676OUTGET /static/v1/jsbin/671481879-analytics_autotrack.js HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.html
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:44 UTC695INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 24794
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Wed, 10 Jul 2024 04:38:37 GMT
                                                                    Expires: Thu, 10 Jul 2025 04:38:37 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Tue, 09 Jul 2024 08:55:19 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding
                                                                    Age: 150006
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:44 UTC695INData Raw: 2f 2f 74 68 69 72 64 5f 70 61 72 74 79 2f 6a 61 76 61 73 63 72 69 70 74 2f 61 75 74 6f 74 72 61 63 6b 2f 61 75 74 6f 74 72 61 63 6b 2e 6a 73 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 2c 61 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 2e 67 65 74 7c 7c 63 2e 73 65 74
                                                                    Data Ascii: //third_party/javascript/autotrack/autotrack.js/** * @license * Copyright 2016 Google Inc. * SPDX-License-Identifier: Apache-2.0 */(function(){var f,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(c.get||c.set
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 61 61 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 61 28 74 68 69 73 29 7d 7d 29 3b 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 29 7b 6d 28 29 3b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 6b
                                                                    Data Ascii: eof Array.prototype[a]&&aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return da(this)}});m=function(){}}function da(a){var b=0;return ea(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})}function ea(a){m();a={next:a};a[k
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 29 66 6f 72 28 76 61 72 20 65 3d 61 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 2c 67 3d 30 2c 46 3b 46 3d 65 5b 67 5d 3b 67 2b 2b 29 31 3d 3d 46 2e 6e 6f 64 65 54 79 70 65 26 26 6a 61 28 46 2c 62 29 26 26 28 64 3d 46 29 3b 65 6c 73 65 20 61 3a 7b 69 66 28 28 64 3d 61 2e 74 61 72 67 65 74 29 26 26 31 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 26 26 62 29 66 6f 72 28 64 3d 5b 64 5d 2e 63 6f 6e 63 61 74 28 6c 61 28 64 29 29 2c 65 3d 30 3b 67 3d 64 5b 65 5d 3b 65 2b 2b 29 69 66 28 6a 61 28 67 2c 62 29 29 7b 64 3d 67 3b 62 72 65 61 6b 20 61 7d 64 3d 76 6f 69 64 20 30 7d 64 26 26 63 2e 63 61 6c 6c 28 64 2c 61 2c 64 29 7d 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2c
                                                                    Data Ascii: &"function"==typeof a.composedPath)for(var e=a.composedPath(),g=0,F;F=e[g];g++)1==F.nodeType&&ja(F,b)&&(d=F);else a:{if((d=a.target)&&1==d.nodeType&&b)for(d=[d].concat(la(d)),e=0;g=d[e];e++)if(ja(g,b)){d=g;break a}d=void 0}d&&c.call(d,a,d)}var e=document,
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 2e 62 2e 73 70 6c 69 63 65 28 63 2c 31 29 2c 30 3c 61 2e 62 2e 6c 65 6e 67 74 68 3f 71 61 28 61 29 3a 61 2e 6a 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 61 2e 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 30 3b 62 3d 61 2e 62 5b 63 5d 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 2e 61 5b 63 2d 31 5d 7c 7c 61 2e 66 2e 62 69 6e 64 28 61 2e 63 6f 6e 74 65 78 74 29 3b 61 2e 61 2e 70 75 73 68 28 62 28 64 29 29 7d 7d 6f 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 76 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 29 3b 2d 31 3c 61 26 26 28 76 2e 73 70 6c 69 63 65 28 61 2c 31 29 2c 74 68 69 73 2e 63 3f 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 73 65 74 28 74 68 69 73 2e 50 2c 74 68 69 73 2e 66 29 3a 74 68 69
                                                                    Data Ascii: .b.splice(c,1),0<a.b.length?qa(a):a.j())}function qa(a){a.a=[];for(var b,c=0;b=a.b[c];c++){var d=a.a[c-1]||a.f.bind(a.context);a.a.push(b(d))}}oa.prototype.j=function(){var a=v.indexOf(this);-1<a&&(v.splice(a,1),this.c?this.context.set(this.P,this.f):thi
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 65 6f 75 74 29 3b 65 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 30 29 3b 65 2e 52 3d 65 2e 52 7c 7c 5b 5d 3b 65 2e 52 2e 70 75 73 68 28 62 29 3b 65 2e 73 65 6e 64 7c 7c 28 65 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 64 5b 65 2d 30 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 63 28 29 3b 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 5d 2e 63 6f 6e 63 61 74 28 6e 28 64 29 29 29 7d 7d 2c 77 28 61 2c 22 73 65 6e 64 22 2c 65 2e 73 65 6e 64 29 29 7d 0a 76 61 72 20 7a 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b
                                                                    Data Ascii: eout);e.timeout=setTimeout(c,0);e.R=e.R||[];e.R.push(b);e.send||(e.send=function(a){return function(b){for(var d=[],e=0;e<arguments.length;++e)d[e-0]=arguments[e];c();a.apply(null,[].concat(n(d)))}},w(a,"send",e.send))}var z=Object.assign||function(a,b){
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 74 28 22 5c 78 32 36 5f 61 75 22 2c 70 61 72 73 65 49 6e 74 28 63 7c 7c 22 30 22 2c 32 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 2c 62 29 7b 4a 28 61 2c 48 2e 54 29 3b 74 68 69 73 2e 61 3d 7a 28 7b 7d 2c 62 29 3b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 62 3d 74 68 69 73 2e 61 2e 73 74 72 69 70 51 75 65 72 79 26 26 74 68 69 73 2e 61 2e 71 75 65 72 79 44 69 6d 65 6e 73 69 6f 6e 49 6e 64 65 78 3f 22 64 69 6d 65 6e 73 69 6f 6e 22 2b 74 68 69 73 2e 61 2e 71 75 65 72 79 44 69 6d 65 6e 73 69 6f 6e 49 6e 64 65 78 3a 6e 75 6c 6c 3b 74 68 69 73 2e 66 3d 74 68 69 73 2e 66 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 63 3d 74 68 69 73 2e 63 2e 62 69 6e 64 28 74 68 69 73 29 3b 77 28 61 2c 22 67 65 74 22 2c 74 68 69 73
                                                                    Data Ascii: t("\x26_au",parseInt(c||"0",2).toString(16))}function K(a,b){J(a,H.T);this.a=z({},b);this.g=a;this.b=this.a.stripQuery&&this.a.queryDimensionIndex?"dimension"+this.a.queryDimensionIndex:null;this.f=this.f.bind(this);this.c=this.c.bind(this);w(a,"get",this
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 67 74 68 3f 22 3f 22 2b 63 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 6f 69 6e 28 22 5c 78 33 64 22 29 7d 29 2e 6a 6f 69 6e 28 22 5c 78 32 36 22 29 3a 22 22 7d 72 65 74 75 72 6e 22 22 7d 4b 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 78 28 74 68 69 73 2e 67 2c 22 67 65 74 22 2c 74 68 69 73 2e 66 29 3b 78 28 74 68 69 73 2e 67 2c 22 62 75 69 6c 64 48 69 74 54 61 73 6b 22 2c 74 68 69 73 2e 63 29 7d 3b 47 28 22 63 6c 65 61 6e 55 72 6c 54 72 61 63 6b 65 72 22 2c 4b 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 4a 28 61 2c 48 2e 55 29 3b 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 68 69 73 2e 61
                                                                    Data Ascii: gth?"?"+c.map(function(a){return a.join("\x3d")}).join("\x26"):""}return""}K.prototype.remove=function(){x(this.g,"get",this.f);x(this.g,"buildHitTask",this.c)};G("cleanUrlTracker",K);function L(a,b){var c=this;J(a,H.U);if(window.addEventListener){this.a
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 2e 74 68 72 65 73 68 6f 6c 64 5d 3d 62 2e 68 5b 61 2e 74 68 72 65 73 68 6f 6c 64 5d 7c 7c 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 62 2e 4f 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 62 2e 61 2e 72 6f 6f 74 4d 61 72 67 69 6e 2c 74 68 72 65 73 68 6f 6c 64 3a 5b 2b 61 2e 74 68 72 65 73 68 6f 6c 64 5d 7d 29 3b 28 61 3d 62 2e 69 5b 61 2e 69 64 5d 7c 7c 28 62 2e 69 5b 61 2e 69 64 5d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 2e 69 64 29 29 29 26 26 63 2e 6f 62 73 65 72 76 65 28 61 29 7d 29 3b 74 68 69 73 2e 62 7c 7c 28 74 68 69 73 2e 62 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 4d 29 2c 74 68 69 73 2e 62 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2e
                                                                    Data Ascii: .threshold]=b.h[a.threshold]||new IntersectionObserver(b.O,{rootMargin:b.a.rootMargin,threshold:[+a.threshold]});(a=b.i[a.id]||(b.i[a.id]=document.getElementById(a.id)))&&c.observe(a)});this.b||(this.b=new MutationObserver(this.M),this.b.observe(document.
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 73 5b 64 5d 3b 64 2b 2b 29 4e 28 61 2c 65 2c 63 29 7d 0a 66 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 64 3d 61 5b 63 5d 3b 63 2b 2b 29 66 6f 72 28 76 61 72 20 65 3d 30 2c 68 3b 68 3d 74 68 69 73 2e 69 74 65 6d 73 5b 65 5d 3b 65 2b 2b 29 7b 76 61 72 20 67 3b 69 66 28 67 3d 64 2e 74 61 72 67 65 74 2e 69 64 3d 3d 3d 68 2e 69 64 29 28 67 3d 68 2e 74 68 72 65 73 68 6f 6c 64 29 3f 67 3d 64 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 3d 67 3a 28 67 3d 64 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 2c 67 3d 30 3c 67 2e 74 6f 70 7c 7c 30 3c 67 2e 62 6f 74 74 6f 6d 7c 7c 30 3c 67 2e 6c 65 66 74 7c 7c 30 3c 67 2e 72 69 67 68 74 29 3b 69 66 28 67 29 7b 76 61 72 20 45 3d 68 2e 69 64 3b 67
                                                                    Data Ascii: s[d];d++)N(a,e,c)}f.O=function(a){for(var b=[],c=0,d;d=a[c];c++)for(var e=0,h;h=this.items[e];e++){var g;if(g=d.target.id===h.id)(g=h.threshold)?g=d.intersectionRatio>=g:(g=d.intersectionRect,g=0<g.top||0<g.bottom||0<g.left||0<g.right);if(g){var E=h.id;g
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 61 2c 62 2c 63 29 7b 61 3d 5b 22 61 75 74 6f 74 72 61 63 6b 22 2c 61 2c 62 5d 2e 6a 6f 69 6e 28 22 3a 22 29 3b 4f 5b 61 5d 7c 7c 28 4f 5b 61 5d 3d 6e 65 77 20 52 28 61 2c 63 29 2c 50 7c 7c 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 74 6f 72 61 67 65 22 2c 44 61 29 2c 50 3d 21 30 29 29 3b 72 65 74 75 72 6e 20 4f 5b 61 5d 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 51 29 72 65 74 75 72 6e 20 51 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 61 75 74 6f 74 72 61 63 6b 22 2c 22 61 75 74 6f 74 72 61 63 6b 22 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 61 75 74 6f 74 72 61 63 6b 22
                                                                    Data Ascii: a,b,c){a=["autotrack",a,b].join(":");O[a]||(O[a]=new R(a,c),P||(window.addEventListener("storage",Da),P=!0));return O[a]}function Ea(){if(null!=Q)return Q;try{window.localStorage.setItem("autotrack","autotrack"),window.localStorage.removeItem("autotrack"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    74192.168.2.549835216.58.212.1324432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:43 UTC636OUTGET /css/maia.css HTTP/1.1
                                                                    Host: www.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.blogger.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:44 UTC687INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/css
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                    Content-Length: 43502
                                                                    Date: Thu, 11 Jul 2024 22:18:43 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:43 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    Last-Modified: Mon, 25 May 2020 08:30:00 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:44 UTC703INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 2c 70 72 6f 6a 65 63 74 69 6f 6e 2c 70 72 69 6e 74 7b 68 74 6d 6c 2c 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 2e 6d 61 69 61 2d 6e 6f 74 6f 3a 6c 61 6e 67 28 61 72 29 2c 68 74 6d 6c 2e 6d 61 69 61 2d 6e 6f 74 6f 3a 6c 61 6e 67 28 61 72 29 20 69 6e 70 75 74 2c 68 74 6d 6c 2e 6d 61 69 61 2d 6e 6f 74 6f 3a 6c 61 6e 67 28 61 72 29 20 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4e 6f 74 6f 20 4e 61 73 6b 68 20 41 72 61 62 69 63 20 55 49 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 34 7d 68 35 2c 68 36 2c 70 72 65 2c 74 61 62 6c
                                                                    Data Ascii: @media screen,projection,print{html,input,textarea{font-family:arial,sans-serif}html.maia-noto:lang(ar),html.maia-noto:lang(ar) input,html.maia-noto:lang(ar) textarea{font-family:"Noto Naskh Arabic UI",arial,sans-serif}html{line-height:1.54}h5,h6,pre,tabl
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 77 2c 68 74 6d 6c 5b 6c 61 6e 67 5e 3d 7a 68 5d 20 2e 77 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 2c 70 72 6f 6a 65 63 74 69 6f 6e 7b 68 74 6d 6c 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 7d 62 6f 64 79 2c 66 69 65 6c 64 73 65 74 7b 6d 61 72 67 69 6e 3a 30 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 65 6d 2c 69 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 6f 70 65 6e 20 73 61 6e 73 22 2c 61 72 69 61 6c
                                                                    Data Ascii: w,html[lang^=zh] .ww{display:inline-block}}@media screen,projection{html,h4,h5,h6{font-size:13px}html{background:#fff;color:#444;padding:0 15px}body,fieldset{margin:0}h1,h2,h3,h4,em,i{font-weight:bold}h1,h2,h3,h4,blockquote,q{font-family:"open sans",arial
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 6d 70 74 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 20 23 65 65 65 20 23 65 65 65 20 23 66 66 66 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 74 68 2c 74 64 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 7d 23 6d 61 69 61 2d 68 65 61 64 65 72 2c 23 6d 61 69 61 2d 6e 61 76 2d 78 2c 23 6d 61 69 61 2d 66 6f 6f 74 65 72 2c 2e 6d 61 69 61 2d 73 74 61 67 65 7b 6d 61 72 67 69 6e 3a 30 20 2d 31 35 70 78 7d 23 6d 61 69 61 2d 68 65 61 64 65 72 20 2e 6d 61 69 61 2d 61 75 78 3a 61 66 74 65 72 2c 23 6d 61 69 61 2d 68 65 61 64 65 72 20
                                                                    Data Ascii: mpty{border-color:#fff #eee #eee #fff;visibility:hidden}th,td{border:1px solid #eee;padding:4px 12px;vertical-align:top}th{background-color:#f5f5f5}#maia-header,#maia-nav-x,#maia-footer,.maia-stage{margin:0 -15px}#maia-header .maia-aux:after,#maia-header
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 20 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 35 70 78 7d 2a 2b 68 74 6d 6c 20 23 6d 61 69 61 2d 68 65 61 64 65 72 20 68 31 20 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 35 70 78 7d 23 6d 61 69 61 2d 68 65 61 64 65 72 20 68 31 20 69 6d 67 5b 73 72 63 24 3d 22 67 6f 6f 67 6c 65 5f 6c 6f 67 6f 5f 34 31 2e 70 6e 67 22 5d 7b 63 6f 6e 74 65 6e 74 3a 2d 77 65 62 6b 69 74 2d 69 6d 61 67 65 2d 73 65 74 28 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 73 2f 67 6f 6f 67 6c 65 5f 6c 6f 67 6f 5f 34 31 2e 70 6e 67 29 20 31 78 2c 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d
                                                                    Data Ascii: img{margin:0;position:relative;top:5px}*+html #maia-header h1 img{margin:0;position:relative;top:5px}#maia-header h1 img[src$="google_logo_41.png"]{content:-webkit-image-set(url(//www.google.com/images/logos/google_logo_41.png) 1x,url(//www.google.com/im
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 3a 33 7d 23 6d 61 69 61 2d 68 65 61 64 65 72 20 2e 6d 61 69 61 2d 75 74 69 6c 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 34 70 78 7d 5b 64 69 72 3d 72 74 6c 5d 20 23 6d 61 69 61 2d 68 65 61 64 65 72 20 2e 6d 61 69 61 2d 75 74 69 6c 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6d 61 69 61 2d 68 65 61 64 65 72 20 2e 6d 61 69 61 2d 75 74 69 6c 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 68 74 6d 6c 2e 6d 6d 66 62 20 23 6d 61 69 61 2d 68 65 61 64 65 72 20 68 31 2c 68 74 6d 6c 2e 6d 6d 66 62 20 23 6d 61 69 61 2d 68 65 61 64 65 72 20 68 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 70 72 6f 64 75 63 74 20 73 61 6e 73 22 2c 22 6f 70 65 6e 20 73 61 6e 73 22 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                    Data Ascii: :3}#maia-header .maia-util{float:right;min-height:44px}[dir=rtl] #maia-header .maia-util{float:left}#maia-header .maia-util p{margin:0}html.mmfb #maia-header h1,html.mmfb #maia-header h2{font-family:"product sans","open sans",arial,sans-serif;font-weight:
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 20 75 6c 7b 70 61 64 64 69 6e 67 3a 36 70 78 20 30 7d 23 6d 61 69 61 2d 6e 61 76 2d 78 20 75 6c 2c 23 6d 61 69 61 2d 6e 61 76 2d 79 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 7d 23 6d 61 69 61 2d 6e 61 76 2d 78 20 75 6c 2c 23 6d 61 69 61 2d 6e 61 76 2d 78 20 6c 69 20 61 2c 23 6d 61 69 61 2d 6e 61 76 2d 78 20 6c 69 2e 61 63 74 69 76 65 20 6c 69 20 61 2c 23 6d 61 69 61 2d 6e 61 76 2d 78 20 2e 6d 61 69 61 2d 61 75 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2a 20 68 74 6d 6c 20 23 6d 61 69 61 2d 6e 61 76 2d 78 20 75 6c 7b 68 65 69 67 68 74 3a 31 25 7d 2a 2b 68 74 6d 6c 20 23 6d 61 69 61 2d 6e 61 76 2d 78 20 75 6c 7b 68 65 69 67 68 74 3a 31 25 7d 23 6d 61 69 61 2d 6e 61 76 2d 78 20 75 6c 3a 61 66 74 65
                                                                    Data Ascii: ul{padding:6px 0}#maia-nav-x ul,#maia-nav-y ul{list-style:none;margin:0}#maia-nav-x ul,#maia-nav-x li a,#maia-nav-x li.active li a,#maia-nav-x .maia-aux{position:relative}* html #maia-nav-x ul{height:1%}*+html #maia-nav-x ul{height:1%}#maia-nav-x ul:afte
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 2e 61 63 74 69 76 65 20 6c 69 2e 61 63 74 69 76 65 20 61 2c 23 6d 61 69 61 2d 6e 61 76 2d 79 20 6c 69 2c 23 6d 61 69 61 2d 6e 61 76 2d 79 20 6c 69 2e 61 63 74 69 76 65 20 61 2c 23 6d 61 69 61 2d 6e 61 76 2d 79 20 6c 69 2e 61 63 74 69 76 65 20 6c 69 2e 61 63 74 69 76 65 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6d 61 69 61 2d 6e 61 76 2d 78 20 6c 69 20 61 2c 23 6d 61 69 61 2d 6e 61 76 2d 78 20 6c 69 2e 61 63 74 69 76 65 20 6c 69 20 61 2c 23 6d 61 69 61 2d 6e 61 76 2d 79 20 6c 69 20 61 2c 23 6d 61 69 61 2d 6e 61 76 2d 79 20 6c 69 2e 61 63 74 69 76 65 20 6c 69 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 23 6d 61 69 61 2d 6e 61 76 2d 78 20 6c 69 20 61 7b 63 6f 6c 6f 72 3a 23 65 31 65 35 66 32 7d 23 6d 61 69 61 2d 6e
                                                                    Data Ascii: .active li.active a,#maia-nav-y li,#maia-nav-y li.active a,#maia-nav-y li.active li.active a{font-weight:bold}#maia-nav-x li a,#maia-nav-x li.active li a,#maia-nav-y li a,#maia-nav-y li.active li a{font-weight:normal}#maia-nav-x li a{color:#e1e5f2}#maia-n
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 38 29 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 5b 64 69 72 3d 72 74 6c 5d 20 23 6d 61 69 61 2d 6e 61 76 2d 78 2e 6d 61 69 61 2d 63 6f 6d 70 61 63 74 20 68 31 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 30 20 35 39 70 78 7d 23 6d 61 69 61 2d 6e 61 76 2d 78 2e 6d 61 69 61 2d 63 6f 6d 70 61 63 74 20 68 31 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d
                                                                    Data Ascii: -overflow:ellipsis;text-shadow:0 -1px 0 rgba(0,0,0,.08);-moz-user-select:none;-webkit-user-select:none;user-select:none;white-space:nowrap}[dir=rtl] #maia-nav-x.maia-compact h1{padding:0 15px 0 59px}#maia-nav-x.maia-compact h1:after{background-image:-moz-
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 37 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 35 70 78 3b 74 6f 70 3a 38 2e 35 70 78 3b 77 69 64 74 68 3a 32 39 70 78 7d 5b 64 69 72 3d 72 74 6c 5d 20 23 6d 61 69 61 2d 6e 61 76 2d 78 2e 6d 61 69 61 2d 63 6f 6d 70 61 63 74 20 68 31 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 31 35 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 7d 23 6d 61 69 61 2d 6e 61 76 2d 78 2e 6d 61 69 61 2d 63 6f 6d 70 61 63 74 2e 61 63 74 69 76 65 20 68 31 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 72 65 70 65 61
                                                                    Data Ascii: :border-box;box-sizing:border-box;content:"";display:block;height:27px;position:absolute;right:15px;top:8.5px;width:29px}[dir=rtl] #maia-nav-x.maia-compact h1:before{left:15px;right:auto}#maia-nav-x.maia-compact.active h1:after{background-image:-moz-repea
                                                                    2024-07-11 22:18:44 UTC1390INData Raw: 62 61 28 30 2c 30 2c 30 2c 2e 30 38 29 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2c 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2c 31 29 7d 23 6d 61 69 61 2d 6e 61 76 2d 78 2e 6d 61 69 61 2d 63 6f 6d 70 61 63 74 20 68 31 2b 75 6c 20 6c 69 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 74 72 61 6e 73 69 74
                                                                    Data Ascii: ba(0,0,0,.08);height:auto;-moz-transform:scale(1,1);-ms-transform:scale(1,1);-webkit-transform:scale(1,1);transform:scale(1,1)}#maia-nav-x.maia-compact h1+ul li{opacity:0;-moz-transition:opacity .2s ease-out;-webkit-transition:opacity .2s ease-out;transit


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    75192.168.2.549836216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:44 UTC727OUTGET /img/blogger-logotype-color-black-1x.png HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.html
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:44 UTC663INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 1155
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 09:47:50 GMT
                                                                    Expires: Tue, 16 Jul 2024 09:47:50 GMT
                                                                    Cache-Control: public, max-age=604800
                                                                    Last-Modified: Tue, 09 Jul 2024 08:55:19 GMT
                                                                    Content-Type: image/png
                                                                    Age: 217854
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:44 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 1b 08 03 00 00 00 93 0d fb e0 00 00 00 fc 50 4c 54 45 00 00 00 00 00 00 ff 58 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 57 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 58 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 58 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 22 00 00 00 00 00 00 00 00 00 00 00 00 ff 58 23 00 00 00 00 00 00 ff 5b 24 ff 58 23 ff 58 24 ff 57 22 ff ff ff ff ab 91 ff 81 59 ff d5 c8 ff 92 70 ff 65 34 ff f2 ee ff 88 62 ff 5e 2b ff a7 8c ff
                                                                    Data Ascii: PNGIHDRpPLTEX$W"X"X#f"X#[$X#X$W"Ype4b^+
                                                                    2024-07-11 22:18:44 UTC428INData Raw: 07 2d 92 a9 31 38 76 31 90 e3 b2 0b 87 0b af d4 fe 86 d8 97 a0 be bd 2f 67 e0 e7 8b 13 ce f5 27 09 ce db c3 a4 85 1d 05 96 60 eb 82 0f 9f da 8c ca bc 65 f0 b1 b0 03 87 0b f6 86 4c 08 9f c1 90 b2 a0 5e 47 ce e9 22 90 ca 10 a6 04 f7 b1 a1 0b 07 fc 0b 2a d8 56 e3 31 83 8f 85 43 38 5c 80 d0 89 18 7c 45 7f dd 21 c7 46 5d 82 03 34 f5 7c 17 35 f2 50 d7 bf 86 c1 ee ac 10 31 e8 a5 17 36 0b ea b6 b2 39 5d d0 21 86 12 34 21 ca ea 62 15 70 c0 7b d7 57 45 87 c1 59 61 1c c0 e1 42 4d df 9a c9 9f e0 d9 79 d6 3b 3f 9b 07 96 3d d8 96 3a a5 7d 14 12 f6 7c 84 63 1a 09 b5 89 03 83 41 5a 87 d7 23 9a 44 80 c3 05 21 7b 2f b9 41 92 05 65 1e ce 33 de 43 de 3d 14 06 07 88 47 fa 5a 98 21 e2 a8 6f 43 14 d5 ba c2 ab 6d 08 5b 82 bd 00 d5 f5 7e 05 36 1c 55 68 d5 3c 17 6b bf 77 a8 7a 3c
                                                                    Data Ascii: -18v1/g'`eL^G"*V1C8\|E!F]4|5P169]!4!bp{WEYaBMy;?=:}|cAZ#D!{/Ae3C=GZ!oCm[~6Uh<kwz<


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    76192.168.2.549839142.250.185.1054432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:44 UTC387OUTGET /static/v1/jsbin/671481879-analytics_autotrack.js HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:45 UTC695INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 24794
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 11:21:04 GMT
                                                                    Expires: Wed, 09 Jul 2025 11:21:04 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Tue, 09 Jul 2024 08:55:19 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding
                                                                    Age: 212260
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:45 UTC695INData Raw: 2f 2f 74 68 69 72 64 5f 70 61 72 74 79 2f 6a 61 76 61 73 63 72 69 70 74 2f 61 75 74 6f 74 72 61 63 6b 2f 61 75 74 6f 74 72 61 63 6b 2e 6a 73 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 2c 61 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 63 2e 67 65 74 7c 7c 63 2e 73 65 74
                                                                    Data Ascii: //third_party/javascript/autotrack/autotrack.js/** * @license * Copyright 2016 Google Inc. * SPDX-License-Identifier: Apache-2.0 */(function(){var f,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(c.get||c.set
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 61 61 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 61 28 74 68 69 73 29 7d 7d 29 3b 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 29 7b 6d 28 29 3b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 6b
                                                                    Data Ascii: eof Array.prototype[a]&&aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return da(this)}});m=function(){}}function da(a){var b=0;return ea(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})}function ea(a){m();a={next:a};a[k
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 29 66 6f 72 28 76 61 72 20 65 3d 61 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 2c 67 3d 30 2c 46 3b 46 3d 65 5b 67 5d 3b 67 2b 2b 29 31 3d 3d 46 2e 6e 6f 64 65 54 79 70 65 26 26 6a 61 28 46 2c 62 29 26 26 28 64 3d 46 29 3b 65 6c 73 65 20 61 3a 7b 69 66 28 28 64 3d 61 2e 74 61 72 67 65 74 29 26 26 31 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 26 26 62 29 66 6f 72 28 64 3d 5b 64 5d 2e 63 6f 6e 63 61 74 28 6c 61 28 64 29 29 2c 65 3d 30 3b 67 3d 64 5b 65 5d 3b 65 2b 2b 29 69 66 28 6a 61 28 67 2c 62 29 29 7b 64 3d 67 3b 62 72 65 61 6b 20 61 7d 64 3d 76 6f 69 64 20 30 7d 64 26 26 63 2e 63 61 6c 6c 28 64 2c 61 2c 64 29 7d 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2c
                                                                    Data Ascii: &"function"==typeof a.composedPath)for(var e=a.composedPath(),g=0,F;F=e[g];g++)1==F.nodeType&&ja(F,b)&&(d=F);else a:{if((d=a.target)&&1==d.nodeType&&b)for(d=[d].concat(la(d)),e=0;g=d[e];e++)if(ja(g,b)){d=g;break a}d=void 0}d&&c.call(d,a,d)}var e=document,
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 2e 62 2e 73 70 6c 69 63 65 28 63 2c 31 29 2c 30 3c 61 2e 62 2e 6c 65 6e 67 74 68 3f 71 61 28 61 29 3a 61 2e 6a 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 61 2e 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 30 3b 62 3d 61 2e 62 5b 63 5d 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 2e 61 5b 63 2d 31 5d 7c 7c 61 2e 66 2e 62 69 6e 64 28 61 2e 63 6f 6e 74 65 78 74 29 3b 61 2e 61 2e 70 75 73 68 28 62 28 64 29 29 7d 7d 6f 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 76 2e 69 6e 64 65 78 4f 66 28 74 68 69 73 29 3b 2d 31 3c 61 26 26 28 76 2e 73 70 6c 69 63 65 28 61 2c 31 29 2c 74 68 69 73 2e 63 3f 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 73 65 74 28 74 68 69 73 2e 50 2c 74 68 69 73 2e 66 29 3a 74 68 69
                                                                    Data Ascii: .b.splice(c,1),0<a.b.length?qa(a):a.j())}function qa(a){a.a=[];for(var b,c=0;b=a.b[c];c++){var d=a.a[c-1]||a.f.bind(a.context);a.a.push(b(d))}}oa.prototype.j=function(){var a=v.indexOf(this);-1<a&&(v.splice(a,1),this.c?this.context.set(this.P,this.f):thi
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 65 6f 75 74 29 3b 65 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 30 29 3b 65 2e 52 3d 65 2e 52 7c 7c 5b 5d 3b 65 2e 52 2e 70 75 73 68 28 62 29 3b 65 2e 73 65 6e 64 7c 7c 28 65 2e 73 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 64 5b 65 2d 30 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 63 28 29 3b 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 5d 2e 63 6f 6e 63 61 74 28 6e 28 64 29 29 29 7d 7d 2c 77 28 61 2c 22 73 65 6e 64 22 2c 65 2e 73 65 6e 64 29 29 7d 0a 76 61 72 20 7a 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b
                                                                    Data Ascii: eout);e.timeout=setTimeout(c,0);e.R=e.R||[];e.R.push(b);e.send||(e.send=function(a){return function(b){for(var d=[],e=0;e<arguments.length;++e)d[e-0]=arguments[e];c();a.apply(null,[].concat(n(d)))}},w(a,"send",e.send))}var z=Object.assign||function(a,b){
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 74 28 22 5c 78 32 36 5f 61 75 22 2c 70 61 72 73 65 49 6e 74 28 63 7c 7c 22 30 22 2c 32 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 2c 62 29 7b 4a 28 61 2c 48 2e 54 29 3b 74 68 69 73 2e 61 3d 7a 28 7b 7d 2c 62 29 3b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 62 3d 74 68 69 73 2e 61 2e 73 74 72 69 70 51 75 65 72 79 26 26 74 68 69 73 2e 61 2e 71 75 65 72 79 44 69 6d 65 6e 73 69 6f 6e 49 6e 64 65 78 3f 22 64 69 6d 65 6e 73 69 6f 6e 22 2b 74 68 69 73 2e 61 2e 71 75 65 72 79 44 69 6d 65 6e 73 69 6f 6e 49 6e 64 65 78 3a 6e 75 6c 6c 3b 74 68 69 73 2e 66 3d 74 68 69 73 2e 66 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 63 3d 74 68 69 73 2e 63 2e 62 69 6e 64 28 74 68 69 73 29 3b 77 28 61 2c 22 67 65 74 22 2c 74 68 69 73
                                                                    Data Ascii: t("\x26_au",parseInt(c||"0",2).toString(16))}function K(a,b){J(a,H.T);this.a=z({},b);this.g=a;this.b=this.a.stripQuery&&this.a.queryDimensionIndex?"dimension"+this.a.queryDimensionIndex:null;this.f=this.f.bind(this);this.c=this.c.bind(this);w(a,"get",this
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 67 74 68 3f 22 3f 22 2b 63 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 6f 69 6e 28 22 5c 78 33 64 22 29 7d 29 2e 6a 6f 69 6e 28 22 5c 78 32 36 22 29 3a 22 22 7d 72 65 74 75 72 6e 22 22 7d 4b 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 78 28 74 68 69 73 2e 67 2c 22 67 65 74 22 2c 74 68 69 73 2e 66 29 3b 78 28 74 68 69 73 2e 67 2c 22 62 75 69 6c 64 48 69 74 54 61 73 6b 22 2c 74 68 69 73 2e 63 29 7d 3b 47 28 22 63 6c 65 61 6e 55 72 6c 54 72 61 63 6b 65 72 22 2c 4b 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 4a 28 61 2c 48 2e 55 29 3b 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 74 68 69 73 2e 61
                                                                    Data Ascii: gth?"?"+c.map(function(a){return a.join("\x3d")}).join("\x26"):""}return""}K.prototype.remove=function(){x(this.g,"get",this.f);x(this.g,"buildHitTask",this.c)};G("cleanUrlTracker",K);function L(a,b){var c=this;J(a,H.U);if(window.addEventListener){this.a
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 2e 74 68 72 65 73 68 6f 6c 64 5d 3d 62 2e 68 5b 61 2e 74 68 72 65 73 68 6f 6c 64 5d 7c 7c 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 62 2e 4f 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 62 2e 61 2e 72 6f 6f 74 4d 61 72 67 69 6e 2c 74 68 72 65 73 68 6f 6c 64 3a 5b 2b 61 2e 74 68 72 65 73 68 6f 6c 64 5d 7d 29 3b 28 61 3d 62 2e 69 5b 61 2e 69 64 5d 7c 7c 28 62 2e 69 5b 61 2e 69 64 5d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 2e 69 64 29 29 29 26 26 63 2e 6f 62 73 65 72 76 65 28 61 29 7d 29 3b 74 68 69 73 2e 62 7c 7c 28 74 68 69 73 2e 62 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 4d 29 2c 74 68 69 73 2e 62 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2e
                                                                    Data Ascii: .threshold]=b.h[a.threshold]||new IntersectionObserver(b.O,{rootMargin:b.a.rootMargin,threshold:[+a.threshold]});(a=b.i[a.id]||(b.i[a.id]=document.getElementById(a.id)))&&c.observe(a)});this.b||(this.b=new MutationObserver(this.M),this.b.observe(document.
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 73 5b 64 5d 3b 64 2b 2b 29 4e 28 61 2c 65 2c 63 29 7d 0a 66 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3b 64 3d 61 5b 63 5d 3b 63 2b 2b 29 66 6f 72 28 76 61 72 20 65 3d 30 2c 68 3b 68 3d 74 68 69 73 2e 69 74 65 6d 73 5b 65 5d 3b 65 2b 2b 29 7b 76 61 72 20 67 3b 69 66 28 67 3d 64 2e 74 61 72 67 65 74 2e 69 64 3d 3d 3d 68 2e 69 64 29 28 67 3d 68 2e 74 68 72 65 73 68 6f 6c 64 29 3f 67 3d 64 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 3d 67 3a 28 67 3d 64 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 65 63 74 2c 67 3d 30 3c 67 2e 74 6f 70 7c 7c 30 3c 67 2e 62 6f 74 74 6f 6d 7c 7c 30 3c 67 2e 6c 65 66 74 7c 7c 30 3c 67 2e 72 69 67 68 74 29 3b 69 66 28 67 29 7b 76 61 72 20 45 3d 68 2e 69 64 3b 67
                                                                    Data Ascii: s[d];d++)N(a,e,c)}f.O=function(a){for(var b=[],c=0,d;d=a[c];c++)for(var e=0,h;h=this.items[e];e++){var g;if(g=d.target.id===h.id)(g=h.threshold)?g=d.intersectionRatio>=g:(g=d.intersectionRect,g=0<g.top||0<g.bottom||0<g.left||0<g.right);if(g){var E=h.id;g
                                                                    2024-07-11 22:18:45 UTC1390INData Raw: 61 2c 62 2c 63 29 7b 61 3d 5b 22 61 75 74 6f 74 72 61 63 6b 22 2c 61 2c 62 5d 2e 6a 6f 69 6e 28 22 3a 22 29 3b 4f 5b 61 5d 7c 7c 28 4f 5b 61 5d 3d 6e 65 77 20 52 28 61 2c 63 29 2c 50 7c 7c 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 74 6f 72 61 67 65 22 2c 44 61 29 2c 50 3d 21 30 29 29 3b 72 65 74 75 72 6e 20 4f 5b 61 5d 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 51 29 72 65 74 75 72 6e 20 51 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 61 75 74 6f 74 72 61 63 6b 22 2c 22 61 75 74 6f 74 72 61 63 6b 22 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 61 75 74 6f 74 72 61 63 6b 22
                                                                    Data Ascii: a,b,c){a=["autotrack",a,b].join(":");O[a]||(O[a]=new R(a,c),P||(window.addEventListener("storage",Da),P=!0));return O[a]}function Ea(){if(null!=Q)return Q;try{window.localStorage.setItem("autotrack","autotrack"),window.localStorage.removeItem("autotrack"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    77192.168.2.549843142.250.185.1054432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:45 UTC378OUTGET /img/blogger-logotype-color-black-1x.png HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:46 UTC663INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 1155
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 10:10:42 GMT
                                                                    Expires: Tue, 16 Jul 2024 10:10:42 GMT
                                                                    Cache-Control: public, max-age=604800
                                                                    Last-Modified: Tue, 09 Jul 2024 08:55:19 GMT
                                                                    Content-Type: image/png
                                                                    Age: 216483
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:46 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 70 00 00 00 1b 08 03 00 00 00 93 0d fb e0 00 00 00 fc 50 4c 54 45 00 00 00 00 00 00 ff 58 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 57 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 58 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 58 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 22 00 00 00 00 00 00 00 00 00 00 00 00 ff 58 23 00 00 00 00 00 00 ff 5b 24 ff 58 23 ff 58 24 ff 57 22 ff ff ff ff ab 91 ff 81 59 ff d5 c8 ff 92 70 ff 65 34 ff f2 ee ff 88 62 ff 5e 2b ff a7 8c ff
                                                                    Data Ascii: PNGIHDRpPLTEX$W"X"X#f"X#[$X#X$W"Ype4b^+
                                                                    2024-07-11 22:18:46 UTC428INData Raw: 07 2d 92 a9 31 38 76 31 90 e3 b2 0b 87 0b af d4 fe 86 d8 97 a0 be bd 2f 67 e0 e7 8b 13 ce f5 27 09 ce db c3 a4 85 1d 05 96 60 eb 82 0f 9f da 8c ca bc 65 f0 b1 b0 03 87 0b f6 86 4c 08 9f c1 90 b2 a0 5e 47 ce e9 22 90 ca 10 a6 04 f7 b1 a1 0b 07 fc 0b 2a d8 56 e3 31 83 8f 85 43 38 5c 80 d0 89 18 7c 45 7f dd 21 c7 46 5d 82 03 34 f5 7c 17 35 f2 50 d7 bf 86 c1 ee ac 10 31 e8 a5 17 36 0b ea b6 b2 39 5d d0 21 86 12 34 21 ca ea 62 15 70 c0 7b d7 57 45 87 c1 59 61 1c c0 e1 42 4d df 9a c9 9f e0 d9 79 d6 3b 3f 9b 07 96 3d d8 96 3a a5 7d 14 12 f6 7c 84 63 1a 09 b5 89 03 83 41 5a 87 d7 23 9a 44 80 c3 05 21 7b 2f b9 41 92 05 65 1e ce 33 de 43 de 3d 14 06 07 88 47 fa 5a 98 21 e2 a8 6f 43 14 d5 ba c2 ab 6d 08 5b 82 bd 00 d5 f5 7e 05 36 1c 55 68 d5 3c 17 6b bf 77 a8 7a 3c
                                                                    Data Ascii: -18v1/g'`eL^G"*V1C8\|E!F]4|5P169]!4!bp{WEYaBMy;?=:}|cAZ#D!{/Ae3C=GZ!oCm[~6Uh<kwz<


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    78192.168.2.549848172.217.18.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:46 UTC776OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0 HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.blogger.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:46 UTC916INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                    Content-Length: 125593
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Wed, 10 Jul 2024 10:39:40 GMT
                                                                    Expires: Thu, 10 Jul 2025 10:39:40 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 06 Jun 2024 15:13:25 GMT
                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                    Vary: Accept-Encoding
                                                                    Age: 128346
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:46 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 31 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 68 61 2c 69 61 2c 6e 61 2c 6f 61 2c 76 61 2c 77 61 2c 42 61 3b 62 61 3d 66 75 6e
                                                                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);var ba,ha,ia,na,oa,va,wa,Ba;ba=fun
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                                                                    Data Ascii: rn a;a[b]=c.value;return a};ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 77 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                                                                    Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};va=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};wa=typeof Object.assign=="function"?Object
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 20 61 3f 61 3a 5f 2e 46 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 5f 2e 46 61 29 28 62 2c 63 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 6e 61 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 50 66 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 29 7b 72 65 74 75 72 6e 20 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 68 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 68 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 74 68 69 73 2e 50 66 3d 3d 6e 75 6c 6c 29 7b 74 68 69
                                                                    Data Ascii: a?a:_.Fa?function(b,c){try{return(0,_.Fa)(b,c),!0}catch(d){return!1}}:null});na("Promise",function(a){function b(){this.Pf=null}function c(h){return h instanceof e?h:new e(function(k){k(h)})}if(a)return a;b.prototype.zP=function(h){if(this.Pf==null){thi
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 69 66 28 74 68 69 73 2e 47 61 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 60 22 2b 68 2b 22 60 22 2b 6b 2b 22 60 22 2b 74 68 69 73 2e 47 61 29 3b 74 68 69 73 2e 47 61 3d 68 3b 74 68 69 73 2e 47 66 3d 6b 3b 74 68 69 73 2e 47 61 3d 3d 3d 32 26 26 74 68 69 73 2e 52 65 61 28 29 3b 74 68 69 73 2e 63 38 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 52 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 4a 63 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6d 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6b 2e 65 72 72 6f 72 28 68 2e 47 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 63 61 3d 66 75 6e 63 74
                                                                    Data Ascii: if(this.Ga!=0)throw Error("c`"+h+"`"+k+"`"+this.Ga);this.Ga=h;this.Gf=k;this.Ga===2&&this.Rea();this.c8()};e.prototype.Rea=function(){var h=this;d(function(){if(h.Jca()){var k=_.ma.console;typeof k!=="undefined"&&k.error(h.Gf)}},1)};e.prototype.Jca=funct
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 73 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 79 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 73 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c
                                                                    Data Ascii: =c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.sa(h),n=m.next();!n.done;n=m.next())c(n.value).yy(k,l)})};e.all=function(h){var k=_.sa(h),l=k.next();return l.done?c([]):new e(function(m,
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 28 6c 29 26 26 6e 2e 67 65 74 28 6d 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 48 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 73 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e
                                                                    Data Ascii: (l)&&n.get(m)==4}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Ha=(h+=Math.random()+1).toString();if(l){l=_.sa(l);for(var m;!(m=l.next()).done;)m=m.value,this.
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e 74 66 29 2c 74 68 69 73 5b 31 5d 2e 6e 6c 2e 6e 65 78 74 3d 6d 2e 74 66 2c 74 68 69 73 5b 31 5d 2e 6e 6c 3d 6d 2e 74 66 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 74 66 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 74 66 2e 6e 6c 2e 6e 65 78 74 3d 6b 2e 74 66 2e 6e 65 78 74 2c 6b 2e
                                                                    Data Ascii: :this[1],key:k,value:l},m.list.push(m.tf),this[1].nl.next=m.tf,this[1].nl=m.tf,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.tf&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.tf.nl.next=k.tf.next,k.
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 6e 6c 3d 6b 2e 6e 65 78 74 3d 6b 2e 68 65 61 64 3d 6b 7d 2c 68 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 6e 61 28 22 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 46 61 7d 29 3b 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 47 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61
                                                                    Data Ascii: nl=k.next=k.head=k},h=0;return c});na("Object.setPrototypeOf",function(a){return a||_.Fa});na("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=Ga(this,b,"endsWith");c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(va
                                                                    2024-07-11 22:18:46 UTC1390INData Raw: 73 69 7a 65 3d 74 68 69 73 2e 41 61 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74
                                                                    Data Ascii: size=this.Aa.size;return c};b.prototype.clear=function(){this.Aa.clear();this.size=0};b.prototype.has=function(c){return this.Aa.has(c)};b.prototype.entries=function(){return this.Aa.entries()};b.prototype.values=function(){return this.Aa.values()};b.prot


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    79192.168.2.549849142.250.185.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:47 UTC753OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 900
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://www.blogger.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.blogger.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:47 UTC900OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 32 30 37 33 36 33 32 35 30 33 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1720736325034",null,null,null,
                                                                    2024-07-11 22:18:47 UTC921INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: https://www.blogger.com
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                    Set-Cookie: NID=515=O3oYRdBx438C4_MYlxtkmAe8E5Qf8gBFuQff1om5e6VrTQiX_PgWFcPSRBaq_45A_03cjG3vexEJr8vJwPk94-Ek0IcSTOB87FSYrd5xXWZb2xTH7oz7EdPU143ovJyBKAyUGkA5R_0PgOSKme-VgusbhHPjW5_wzalHK5igl1E; expires=Fri, 10-Jan-2025 22:18:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:18:47 GMT
                                                                    Server: Playlog
                                                                    Cache-Control: private
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Expires: Thu, 11 Jul 2024 22:18:47 GMT
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:47 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                    2024-07-11 22:18:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    80192.168.2.549850216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:47 UTC773OUTGET /favicon.ico HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.blogger.com/profile/07973550498852665411http://facebooksecurity.blogspot.com/2012/02/how-spammers-flooding-facebook-wall.html
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:47 UTC556INHTTP/1.1 200 OK
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Expires: Thu, 11 Jul 2024 23:18:47 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:47 GMT
                                                                    Cache-Control: public, max-age=3600
                                                                    Last-Modified: Mon, 08 Jul 2024 07:45:38 GMT
                                                                    Content-Type: image/x-icon
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:47 UTC834INData Raw: 65 33 36 0d 0a 00 00 01 00 02 00 20 20 00 00 01 00 08 00 a8 08 00 00 26 00 00 00 10 10 00 00 01 00 08 00 68 05 00 00 ce 08 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 02 66 fe 00 82 b2 fe 00 ce e2 fe 00 5a 9e fe 00 be da fe 00 ee f6 fe 0e 22 7a fe 0e 9e c6 fe 00 12 72 fe 00 8e be fe 00 de ee fe 00 72 aa fe 00 fe fe fe 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: e36 &h( @fZ"zrr
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 01 c0 00 00 03 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 02 66 fe 02 82 b2 fe 82 ee f6 fe ce 5e 9e fe 5a ae ce fe be 32 82 fe ee 12 72 fe 22 8e be fe 9e fe fe fe 12 6e aa fe 8e be da fe de 00 00 00 72 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: ( f^Z2r"nr
                                                                    2024-07-11 22:18:47 UTC31INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 01 00 00 c0 03 80 01 0d 0a
                                                                    Data Ascii:
                                                                    2024-07-11 22:18:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    81192.168.2.549851142.250.184.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:47 UTC601OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0 HTTP/1.1
                                                                    Host: apis.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:18:47 UTC916INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                    Content-Length: 125593
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Wed, 10 Jul 2024 10:39:40 GMT
                                                                    Expires: Thu, 10 Jul 2025 10:39:40 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 06 Jun 2024 15:13:25 GMT
                                                                    Content-Type: text/javascript; charset=UTF-8
                                                                    Vary: Accept-Encoding
                                                                    Age: 128347
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:47 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 31 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 68 61 2c 69 61 2c 6e 61 2c 6f 61 2c 76 61 2c 77 61 2c 42 61 3b 62 61 3d 66 75 6e
                                                                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x100000, ]);var ba,ha,ia,na,oa,va,wa,Ba;ba=fun
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                                                                    Data Ascii: rn a;a[b]=c.value;return a};ia=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 77 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                                                                    Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};va=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};wa=typeof Object.assign=="function"?Object
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 20 61 3f 61 3a 5f 2e 46 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 28 30 2c 5f 2e 46 61 29 28 62 2c 63 29 2c 21 30 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 21 31 7d 7d 3a 6e 75 6c 6c 7d 29 3b 0a 6e 61 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 50 66 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 68 29 7b 72 65 74 75 72 6e 20 68 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 68 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 68 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 74 68 69 73 2e 50 66 3d 3d 6e 75 6c 6c 29 7b 74 68 69
                                                                    Data Ascii: a?a:_.Fa?function(b,c){try{return(0,_.Fa)(b,c),!0}catch(d){return!1}}:null});na("Promise",function(a){function b(){this.Pf=null}function c(h){return h instanceof e?h:new e(function(k){k(h)})}if(a)return a;b.prototype.zP=function(h){if(this.Pf==null){thi
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 69 66 28 74 68 69 73 2e 47 61 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 63 60 22 2b 68 2b 22 60 22 2b 6b 2b 22 60 22 2b 74 68 69 73 2e 47 61 29 3b 74 68 69 73 2e 47 61 3d 68 3b 74 68 69 73 2e 47 66 3d 6b 3b 74 68 69 73 2e 47 61 3d 3d 3d 32 26 26 74 68 69 73 2e 52 65 61 28 29 3b 74 68 69 73 2e 63 38 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 52 65 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 4a 63 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6d 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6b 2e 65 72 72 6f 72 28 68 2e 47 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4a 63 61 3d 66 75 6e 63 74
                                                                    Data Ascii: if(this.Ga!=0)throw Error("c`"+h+"`"+k+"`"+this.Ga);this.Ga=h;this.Gf=k;this.Ga===2&&this.Rea();this.c8()};e.prototype.Rea=function(){var h=this;d(function(){if(h.Jca()){var k=_.ma.console;typeof k!=="undefined"&&k.error(h.Gf)}},1)};e.prototype.Jca=funct
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 73 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 79 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 73 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c
                                                                    Data Ascii: =c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.sa(h),n=m.next();!n.done;n=m.next())c(n.value).yy(k,l)})};e.all=function(h){var k=_.sa(h),l=k.next();return l.done?c([]):new e(function(m,
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 28 6c 29 26 26 6e 2e 67 65 74 28 6d 29 3d 3d 34 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 48 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 73 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e
                                                                    Data Ascii: (l)&&n.get(m)==4}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Ha=(h+=Math.random()+1).toString();if(l){l=_.sa(l);for(var m;!(m=l.next()).done;)m=m.value,this.
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 6b 2c 76 61 6c 75 65 3a 6c 7d 2c 6d 2e 6c 69 73 74 2e 70 75 73 68 28 6d 2e 74 66 29 2c 74 68 69 73 5b 31 5d 2e 6e 6c 2e 6e 65 78 74 3d 6d 2e 74 66 2c 74 68 69 73 5b 31 5d 2e 6e 6c 3d 6d 2e 74 66 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 74 66 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 74 66 2e 6e 6c 2e 6e 65 78 74 3d 6b 2e 74 66 2e 6e 65 78 74 2c 6b 2e
                                                                    Data Ascii: :this[1],key:k,value:l},m.list.push(m.tf),this[1].nl.next=m.tf,this[1].nl=m.tf,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.tf&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.tf.nl.next=k.tf.next,k.
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 6e 6c 3d 6b 2e 6e 65 78 74 3d 6b 2e 68 65 61 64 3d 6b 7d 2c 68 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 6e 61 28 22 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 46 61 7d 29 3b 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 47 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61
                                                                    Data Ascii: nl=k.next=k.head=k},h=0;return c});na("Object.setPrototypeOf",function(a){return a||_.Fa});na("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=Ga(this,b,"endsWith");c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(va
                                                                    2024-07-11 22:18:47 UTC1390INData Raw: 73 69 7a 65 3d 74 68 69 73 2e 41 61 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 61 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 41 61 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74
                                                                    Data Ascii: size=this.Aa.size;return c};b.prototype.clear=function(){this.Aa.clear();this.size=0};b.prototype.has=function(c){return this.Aa.has(c)};b.prototype.entries=function(){return this.Aa.entries()};b.prototype.values=function(){return this.Aa.values()};b.prot


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    82192.168.2.549853172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:48 UTC653OUTGET /log?format=json&hasfast=true HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=O3oYRdBx438C4_MYlxtkmAe8E5Qf8gBFuQff1om5e6VrTQiX_PgWFcPSRBaq_45A_03cjG3vexEJr8vJwPk94-Ek0IcSTOB87FSYrd5xXWZb2xTH7oz7EdPU143ovJyBKAyUGkA5R_0PgOSKme-VgusbhHPjW5_wzalHK5igl1E
                                                                    2024-07-11 22:18:48 UTC270INHTTP/1.1 400 Bad Request
                                                                    Date: Thu, 11 Jul 2024 22:18:48 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Server: Playlog
                                                                    Content-Length: 1555
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:48 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                    2024-07-11 22:18:48 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    83192.168.2.549854142.250.185.1054432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:48 UTC424OUTGET /favicon.ico HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:49 UTC556INHTTP/1.1 200 OK
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Expires: Thu, 11 Jul 2024 23:18:49 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:49 GMT
                                                                    Cache-Control: public, max-age=3600
                                                                    Last-Modified: Mon, 08 Jul 2024 07:45:38 GMT
                                                                    Content-Type: image/x-icon
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:49 UTC834INData Raw: 65 33 36 0d 0a 00 00 01 00 02 00 20 20 00 00 01 00 08 00 a8 08 00 00 26 00 00 00 10 10 00 00 01 00 08 00 68 05 00 00 ce 08 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 02 66 fe 00 82 b2 fe 00 ce e2 fe 00 5a 9e fe 00 be da fe 00 ee f6 fe 0e 22 7a fe 0e 9e c6 fe 00 12 72 fe 00 8e be fe 00 de ee fe 00 72 aa fe 00 fe fe fe 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: e36 &h( @fZ"zrr
                                                                    2024-07-11 22:18:49 UTC1390INData Raw: 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    2024-07-11 22:18:49 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 01 c0 00 00 03 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 02 66 fe 02 82 b2 fe 82 ee f6 fe ce 5e 9e fe 5a ae ce fe be 32 82 fe ee 12 72 fe 22 8e be fe 9e fe fe fe 12 6e aa fe 8e be da fe de 00 00 00 72 00 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: ( f^Z2r"nr
                                                                    2024-07-11 22:18:49 UTC31INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 01 00 00 c0 03 80 01 0d 0a
                                                                    Data Ascii:
                                                                    2024-07-11 22:18:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    84192.168.2.549855216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:50 UTC740OUTGET /profile/04317396537791325342 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:51 UTC1087INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:18:51 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:51 UTC303INData Raw: 33 31 65 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 6d 69 63 72 6f 66 6f 72 6d 61 74 73 2e 6f 72 67 2f 70 72 6f 66 69 6c 65 2f 68 63 61 72 64 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
                                                                    Data Ascii: 31ee<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head profile="http://microformats.org/profile/hcard"><meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta name="descripti
                                                                    2024-07-11 22:18:51 UTC1390INData Raw: 72 6f 6d 20 47 6f 6f 67 6c 65 20 66 6f 72 20 65 61 73 69 6c 79 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 74 68 6f 75 67 68 74 73 20 77 69 74 68 20 74 68 65 20 77 6f 72 6c 64 2e 20 42 6c 6f 67 67 65 72 20 6d 61 6b 65 73 20 69 74 20 73 69 6d 70 6c 65 20 74 6f 20 70 6f 73 74 20 74 65 78 74 2c 20 70 68 6f 74 6f 73 20 61 6e 64 20 76 69 64 65 6f 20 6f 6e 74 6f 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 74 65 61 6d 20 62 6c 6f 67 2e 22 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 6f 67 67 65 72 2c 20 62 6c 6f 67 73 70 6f 74 2c 20 62 6c 6f 67 2c 20 62 6c 6f 67 67 65 72 2e 63 6f 6d 2c 20 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2c 20 70 65 72 73 6f 6e 61 6c 20 62 6c 6f 67 2c 20 77 65 62 6c 6f 67 2c
                                                                    Data Ascii: rom Google for easily sharing your thoughts with the world. Blogger makes it simple to post text, photos and video onto your personal or team blog."> <meta name="keywords" content="blogger, blogspot, blog, blogger.com, blogspot.com, personal blog, weblog,
                                                                    2024-07-11 22:18:51 UTC1390INData Raw: 6e 67 29 26 26 61 2e 72 65 73 70 6f 6e 73 65 53 74 61 72 74 3b 76 61 72 20 70 3d 65 3e 30 3f 6e 65 77 20 62 28 65 29 3a 6e 65 77 20 62 3b 77 69 6e 64 6f 77 2e 6a 73 74 69 6d 69 6e 67 3d 7b 54 69 6d 65 72 3a 62 2c 6c 6f 61 64 3a 70 7d 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 61 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3b 63 3e 30 26 26 65 3e 3d 63 26 26 28 77 69 6e 64 6f 77 2e 6a 73 74 69 6d 69 6e 67 2e 73 72 74 3d 65 2d 63 29 7d 69 66 28 61 29 7b 76 61 72 20 64 3d 77 69 6e 64 6f 77 2e 6a 73 74 69 6d 69 6e 67 2e 6c 6f 61 64 3b 0a 63 3e 30 26 26 65 3e 3d 63 26 26 28 64 2e 74 69 63 6b 28 22 5f 77 74 73 72 74 22 2c 76 6f 69 64 20 30 2c 63 29 2c 64 2e 74 69 63 6b 28 22 77 74 73 72 74 5f 22 2c 22 5f 77 74 73 72 74 22 2c 65 29 2c 64 2e 74 69 63 6b 28 22 74
                                                                    Data Ascii: ng)&&a.responseStart;var p=e>0?new b(e):new b;window.jstiming={Timer:b,load:p};if(a){var c=a.navigationStart;c>0&&e>=c&&(window.jstiming.srt=e-c)}if(a){var d=window.jstiming.load;c>0&&e>=c&&(d.tick("_wtsrt",void 0,c),d.tick("wtsrt_","_wtsrt",e),d.tick("t
                                                                    2024-07-11 22:18:51 UTC1390INData Raw: 73 2f 30 34 33 31 37 33 39 36 35 33 37 37 39 31 33 32 35 33 34 32 2f 62 6c 6f 67 73 3f 61 6c 74 3d 61 74 6f 6d 2d 73 65 72 76 69 63 65 22 3e 0a 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 74 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 2e 32 65 6d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 66 61 76 6f 72 69 74 65 73 20 6c 69 20 7b 0a 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 65 6e 74 73 2d 61 66 74 65 72 2d 73 69 64 65 62 61 72 20 75 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20
                                                                    Data Ascii: s/04317396537791325342/blogs?alt=atom-service"><style type="text/css"> td { padding-top: 0.2em; } .favorites li { font-size: 1em; } .contents-after-sidebar ul { padding-left: 0;
                                                                    2024-07-11 22:18:51 UTC1390INData Raw: 3b 67 61 2e 6c 3d 2b 6e 65 77 20 44 61 74 65 3b 0a 20 20 20 20 20 20 67 61 28 27 63 72 65 61 74 65 27 2c 0a 20 20 20 20 20 20 20 20 20 22 55 41 2d 31 38 30 30 33 2d 37 22 2c 0a 20 20 20 20 20 20 20 20 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 20 20 20 20 20 7b 20 27 73 61 6d 70 6c 65 52 61 74 65 27 3a 20 30 2e 31 20 7d 29 3b 0a 20 20 20 20 20 20 67 61 28 27 73 65 74 27 2c 20 27 6c 6f 63 61 74 69 6f 6e 27 2c 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 2f 5b 3f 23 30 2d 39 5d 2f 29 5b 30 5d 29 3b 0a 20 20 20 20 20 20 67 61 28 27 73 65 74 27 2c 20 27 61 6e 6f 6e 79 6d 69 7a 65 49 70 27 2c 20 74 72 75 65 29 3b 0a 20 20 20 20 20 20 67 61 28 27 72 65 71 75 69 72 65 27 2c 20 27 63 6c 65 61 6e 55 72 6c 54 72 61 63 6b 65 72 27
                                                                    Data Ascii: ;ga.l=+new Date; ga('create', "UA-18003-7", 'auto', { 'sampleRate': 0.1 }); ga('set', 'location', window.location.href.split(/[?#0-9]/)[0]); ga('set', 'anonymizeIp', true); ga('require', 'cleanUrlTracker'
                                                                    2024-07-11 22:18:51 UTC1390INData Raw: 65 63 74 3a 6e 6f 6e 65 7d 61 2e 67 62 5f 71 61 3a 68 6f 76 65 72 3a 61 66 74 65 72 2c 61 2e 67 62 5f 71 61 3a 66 6f 63 75 73 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 61 2e 67 62 5f 71 61 3a 68 6f 76 65 72 2c 61 2e 67 62 5f 71 61 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 2e 67 62 5f 71 61 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 33 2c 31 35 33 2c 31 35 33 2c 2e 34 29 3b 74 65 78 74 2d 64
                                                                    Data Ascii: ect:none}a.gb_qa:hover:after,a.gb_qa:focus:after{background-color:rgba(0,0,0,.12);content:"";height:100%;left:0;position:absolute;top:0;width:100%}a.gb_qa:hover,a.gb_qa:focus{text-decoration:none}a.gb_qa:active{background-color:rgba(153,153,153,.4);text-d
                                                                    2024-07-11 22:18:51 UTC1390INData Raw: 33 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 33 63 37 61 65 34 2c 23 33 66 37 36 64 33 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 23 33 63 37 61 65 34 2c 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 23 33 66 37 36 64 33 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 7d 23 67 62 20 2e 67 62 5f 76 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 63 65 30 3b 63 6f 6c 6f 72 3a 23 31 61 37 33 65 38 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f
                                                                    Data Ascii: 3);background:linear-gradient(top,#3c7ae4,#3f76d3);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr=#3c7ae4,endColorstr=#3f76d3,GradientType=0)}#gb .gb_va{background:#fff;border:1px solid #dadce0;color:#1a73e8;display:inline-block;text-deco
                                                                    2024-07-11 22:18:51 UTC1390INData Raw: 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 67 62 5f 5f 61 20 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 67 62 5f 5f 61 20 2e 32 73 7d 2e 67 62 5f 35 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 64 61 73 68 65 64 20 64 61 73 68 65 64 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 38 2e 35 70 78 20 38 2e 35 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 31 2e 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 3b 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 67 62 5f 5f 61 20 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 67 62 5f 5f 61 20
                                                                    Data Ascii: ;-webkit-animation:gb__a .2s;animation:gb__a .2s}.gb_5e{border-color:transparent;border-style:dashed dashed solid;border-width:0 8.5px 8.5px;display:none;position:absolute;left:11.5px;z-index:1;height:0;width:0;-webkit-animation:gb__a .2s;animation:gb__a
                                                                    2024-07-11 22:18:51 UTC1390INData Raw: 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 67 62 5f 4d 64 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 20 73 76 67 2c 2e 67 62 5f 4d 64 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 76 67 2c 2e 67 62 5f 4d 64 20 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 20 73 76 67 2c 2e 67 62 5f 64 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 2c 2e 67 62 5f 64 3a 68 6f 76 65 72 2c 2e 67 62 5f 64 3a 61 63 74 69 76 65 2c 2e 67 62 5f 64 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 67 62 5f 46 63 20 2e 67 62 5f 4d 64 2e 67 62 5f 69 65 20 62 75 74
                                                                    Data Ascii: webkit-border-radius:50%;border-radius:50%}.gb_Md button:focus:not(:focus-visible) svg,.gb_Md button:hover svg,.gb_Md button:active svg,.gb_d:focus:not(:focus-visible),.gb_d:hover,.gb_d:active,.gb_d[aria-expanded=true]{outline:none}.gb_Fc .gb_Md.gb_ie but
                                                                    2024-07-11 22:18:51 UTC1367INData Raw: 66 6f 63 75 73 3a 68 6f 76 65 72 20 73 76 67 2c 2e 67 62 5f 46 63 20 2e 67 62 5f 64 3a 66 6f 63 75 73 2c 2e 67 62 5f 46 63 20 2e 67 62 5f 64 3a 66 6f 63 75 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 32 2c 32 33 34 2c 32 33 37 2c 2e 31 29 7d 2e 67 62 5f 46 63 20 2e 67 62 5f 4d 64 20 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 20 73 76 67 2c 2e 67 62 5f 46 63 20 2e 67 62 5f 64 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 33 32 2c 32 33 34 2c 32 33 37 2c 2e 31 32 29 7d 2e 67 62 5f 46 63 20 2e 67 62 5f 64 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 2c 2e 67 62 5f 46 63 20 2e 67 62 5f 64 3a 68 6f 76 65 72 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d
                                                                    Data Ascii: focus:hover svg,.gb_Fc .gb_d:focus,.gb_Fc .gb_d:focus:hover{background-color:rgba(232,234,237,.1)}.gb_Fc .gb_Md button:active svg,.gb_Fc .gb_d:active{background-color:rgba(232,234,237,.12)}.gb_Fc .gb_d[aria-expanded=true],.gb_Fc .gb_d:hover[aria-expanded=


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    85192.168.2.549856216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:52 UTC681OUTGET /static/v1/v-css/3896558673-new_ui_static_pages.css HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.blogger.com/profile/04317396537791325342
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:52 UTC688INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 28675
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Wed, 10 Jul 2024 12:17:30 GMT
                                                                    Expires: Thu, 10 Jul 2025 12:17:30 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 03:57:05 GMT
                                                                    Content-Type: text/css
                                                                    Vary: Accept-Encoding
                                                                    Age: 122482
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:52 UTC702INData Raw: 62 6f 64 79 2c 64 69 76 2c 64 6c 2c 64 74 2c 64 64 2c 75 6c 2c 6f 6c 2c 6c 69 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 72 65 2c 66 6f 72 6d 2c 66 69 65 6c 64 73 65 74 2c 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 74 68 2c 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 66 69 65 6c 64 73 65 74 2c 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 61 64 64 72 65 73 73 2c 63 61 70 74 69 6f 6e 2c 63 69 74 65 2c 63 6f 64 65 2c 64 66 6e 2c 65 6d 2c 73 74 72 6f 6e 67 2c 74 68 2c 76 61 72
                                                                    Data Ascii: body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,p,blockquote,th,td{margin:0;padding:0}a{text-decoration:none}table{border-collapse:collapse;border-spacing:0}fieldset,img{border:0}address,caption,cite,code,dfn,em,strong,th,var
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 63 6f 6c 6f 72 3a 23 32 30 32 30 32 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 7b 68 65 69 67 68 74 3a 34 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 31 66 31 66 31 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 20 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 33 65 33 65 33 7d 23 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 34 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 23 63 6f 6e 74 65 6e 74 73 2d 74 69 74 6c 65 2d
                                                                    Data Ascii: size:13px;line-height:1.4em;color:#202020;background:#fff}p{margin-top:15px;margin-bottom:15px}#header-outer{height:48px;background:#f1f1f1;border-width:1px 0;border-style:solid;border-color:#e3e3e3}#header{margin-left:44px;margin-top:8px}#contents-title-
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 70 78 20 30 7d 68 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 7d 64 69 76 2e 63 6f 6e 74 65 6e 74 73 2d 64 65 70 74 68 32 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 7d 64 69 76 2e 63 6f 6e 74 65 6e 74 73 2d 64 65 70 74 68 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 30 70 78 7d 64 69 76 2e 63 6f 6e 74 65 6e 74 73 2d 64 65 70 74 68 33 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 23 30 30
                                                                    Data Ascii: px 0}h3{font-family:arial,sans-serif;font-size:13px;font-weight:bold;color:#000;margin:15px 0}div.contents-depth2{font-family:arial;font-size:13px}div.contents-depth3{margin-left:40px}div.contents-depth3 strong{font-family:arial;font-weight:bold;color:#00
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 37 35 70 78 7d 2e 66 65 61 74 75 72 65 73 55 72 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 69 6d 67 2f 66 65 61 74 75 72 65 73 2f 66 65 61 74 75 72 65 73 5f 69 63 6f 6e 5f 75 72 6c 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 74 6f 70 20 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 37 35 70 78 7d 2e 66 65 61 74 75 72 65 73 50 68 6f 74 6f 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 69 6d 67 2f 66 65 61 74 75 72 65 73 2f 66 65 61 74 75 72 65 73 5f 69 63 6f 6e 5f 70 68 6f 74 6f 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 74 6f 70 20 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 37 35 70 78 7d 2e 66 65 61 74 75 72 65 73 45 61 72 6e 4d 6f 6e 65 79 7b 62 61 63
                                                                    Data Ascii: left;padding-left:75px}.featuresUrl{background:url(/img/features/features_icon_url.png) no-repeat top left;padding-left:75px}.featuresPhotos{background:url(/img/features/features_icon_photos.png) no-repeat top left;padding-left:75px}.featuresEarnMoney{bac
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 20 38 70 78 7d 2e 6b 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 6b 64 2d 62 75 74 74 6f 6e 2e 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 62 38 66 33 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 35 37 62 35 34 2c 23 66 66 37 30 34 33 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67
                                                                    Data Ascii: -family:arial,sans-serif;font-size:13px;font-weight:bold;color:#000;margin:15px 0 8px}.kd-button{font-family:arial,sans-serif}.kd-button.bg-primary{background:#fb8f3d;background-image:-moz-linear-gradient(top,#f57b54,#ff7043);background-image:-ms-linear-g
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 69 74 65 6d 2d 6b 65 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 36 36 36 7d 74 72 2e 74 6f 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 74 68 2e 69 74 65 6d 2d 6b 65 79 2c 74 64 2e 69 74 65 6d 2d 6b 65 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 65 6d 3b 77 69 64 74 68 3a 31 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 7d 74 64 2e 69 74 65 6d 2d 66 6f 72 6d 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 65 6d 7d 2e 69 74 65 6d 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 6d 61 72 67 69 6e 3a
                                                                    Data Ascii: item{margin-top:16px;padding-left:15px}.item-key{font-size:14px;color:#666}tr.top{vertical-align:top}th.item-key,td.item-key{line-height:1.5em;width:150px;padding:10px 0}td.item-form{padding:10px 0;line-height:1.5em}.item-form input[type=checkbox]{margin:
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 31 38 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 31 38 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 31 38 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 31 38 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 23 66 35 66 35 66 35 29 2c
                                                                    Data Ascii: r-radius:2px;-moz-border-radius:2px;border-radius:2px;-webkit-transition:all .218s;-moz-transition:all .218s;-o-transition:all .218s;transition:all .218s;background-color:#f5f5f5;background-image:-webkit-gradient(linear,left top,left bottom,from(#f5f5f5),
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6b 64 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 2e 6b 64 2d 62 75 74 74 6f 6e 2e 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 66 36 66 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74
                                                                    Data Ascii: t-box-shadow:0 1px 1px rgba(0,0,0,.1);-moz-box-shadow:0 1px 1px rgba(0,0,0,.1);box-shadow:0 1px 1px rgba(0,0,0,.1);text-decoration:none}.kd-button:active,.kd-button.active{background-color:#f6f6f6;background-image:-webkit-gradient(linear,left top,left bot
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 65 30 65 30 65 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 65 30 65 30 65 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 65 30 65 30 65 30 29 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 53 74 72 3d 27 23 45 45 45 45 45 45 27 2c 45 6e 64 43 6f 6c 6f 72 53 74 72 3d 27 23 45 30 45 30 45 30 27 29 22 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d
                                                                    Data Ascii: -linear-gradient(top,#eee,#e0e0e0);background-image:-o-linear-gradient(top,#eee,#e0e0e0);background-image:linear-gradient(top,#eee,#e0e0e0);-ms-filter:"progid:DXImageTransform.Microsoft.gradient(startColorStr='#EEEEEE',EndColorStr='#E0E0E0')";-webkit-box-
                                                                    2024-07-11 22:18:52 UTC1390INData Raw: 74 74 6f 6e 2e 62 67 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 53 74 72 3d 27 23 66 35 37 62 35 34 27 2c 45 6e 64 43 6f 6c 6f 72 53 74 72 3d 27 23 66 66 37 30 34 33 27 29 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 35 30 29 22 7d 2e 6b 64 2d 62 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 2e 61 63 74 69 76 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78
                                                                    Data Ascii: tton.bg-primary[disabled]{-ms-filter:"progid:DXImageTransform.Microsoft.gradient(startColorStr='#f57b54',EndColorStr='#ff7043') alpha(opacity=50)"}.kd-button.disabled.active{-webkit-box-shadow:inset 0 1px 2px rgba(0,0,0,.1);-moz-box-shadow:inset 0 1px 2px


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    86192.168.2.549858216.58.212.1324432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:52 UTC875OUTGET /css/maia.css HTTP/1.1
                                                                    Host: www.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.blogger.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=O3oYRdBx438C4_MYlxtkmAe8E5Qf8gBFuQff1om5e6VrTQiX_PgWFcPSRBaq_45A_03cjG3vexEJr8vJwPk94-Ek0IcSTOB87FSYrd5xXWZb2xTH7oz7EdPU143ovJyBKAyUGkA5R_0PgOSKme-VgusbhHPjW5_wzalHK5igl1E
                                                                    If-Modified-Since: Mon, 25 May 2020 08:30:00 GMT
                                                                    2024-07-11 22:18:52 UTC375INHTTP/1.1 304 Not Modified
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Date: Thu, 11 Jul 2024 22:18:52 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:52 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    Last-Modified: Mon, 25 May 2020 08:30:00 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    87192.168.2.549860216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:52 UTC661OUTGET /static/v1/v-app/scripts/3510624199-common.js HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.blogger.com/profile/04317396537791325342
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:53 UTC695INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 23050
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Wed, 10 Jul 2024 12:17:34 GMT
                                                                    Expires: Thu, 10 Jul 2025 12:17:34 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 11:54:29 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding
                                                                    Age: 122479
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:53 UTC695INData Raw: 2f 2f 20 43 6f 70 69 65 64 20 66 72 6f 6d 20 2e 2e 2e 2f 67 6f 6f 67 6c 65 33 2f 6a 61 76 61 73 63 72 69 70 74 2f 63 6f 6d 6d 6f 6e 2e 6a 73 0a 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 54 68 69 73 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 6d 6d 6f 6e 20 75 74 69 6c 69 74 69 65 73 20 61 6e 64 20 62 61 73 69 63 20 6a 61 76 61 73 63 72 69 70 74 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 0a 2f 2f 0a 2f 2f 20 4e 6f 74 65 73 3a 0a 2f 2f 20 2a 20 50 72 65 73 73 20 27 44 27 20 74 6f 20 74 6f 67 67 6c 65 20 64 65 62 75 67 20 6d 6f 64 65 2e 0a 2f 2f 0a 2f 2f
                                                                    Data Ascii: // Copied from .../google3/javascript/common.js//------------------------------------------------------------------------// This file contains common utilities and basic javascript infrastructure.//// Notes:// * Press 'D' to toggle debug mode.////
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 2f 2f 20 4d 61 79 62 65 47 65 74 45 6c 65 6d 65 6e 74 28 29 3a 20 67 65 74 20 61 6e 20 65 6c 65 6d 65 6e 74 20 62 79 20 69 74 73 20 69 64 0a 2f 2f 20 47 65 74 45 6c 65 6d 65 6e 74 28 29 3a 20 67 65 74 20 61 6e 20 65 6c 65 6d 65 6e 74 20 62 79 20 69 74 73 20 69 64 0a 2f 2f 20 53 68 6f 77 45 6c 65 6d 65 6e 74 28 29 3a 20 53 68 6f 77 2f 68 69 64 65 20 65 6c 65 6d 65 6e 74 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 22 64 69 73 70 6c 61 79 22 20 63 73 73 20 70 72 6f 70 65 72 74 79 2e 0a 2f 2f 20 53 68 6f 77 42 6c 6f 63 6b 45 6c 65 6d 65 6e 74 28 29 3a 20 53 68 6f 77 2f 68 69 64 65 20 62 6c 6f 63 6b 20 65 6c 65 6d 65 6e 74 0a 2f 2f 20 41 70 70 65 6e 64 4e 65 77 45 6c 65 6d 65 6e 74 28 29 3a 20 43 72 65 61 74 65 20 61 6e 64 20 61 70 70 65 6e 64 20 61 20 68
                                                                    Data Ascii: // MaybeGetElement(): get an element by its id// GetElement(): get an element by its id// ShowElement(): Show/hide element by setting the "display" css property.// ShowBlockElement(): Show/hide block element// AppendNewElement(): Create and append a h
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 64 6f 20 61 20 6c 69 6e 65 61 72 20 73 65 61 72 63 68 20 74 6f 20 66 69 6e 64 20 61 6e 20 65 6c 65 6d 65 6e 74 20 76 61 6c 75 65 2e 0a 2f 2f 20 44 65 6c 65 74 65 41 72 72 61 79 45 6c 65 6d 65 6e 74 28 29 3a 20 72 65 74 75 72 6e 20 61 20 6e 65 77 20 61 72 72 61 79 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 20 72 65 6d 6f 76 65 64 2e 0a 2f 2f 0a 2f 2f 20 2d 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 0a 2f 2f 20 49 73 44 65 66 69 6e 65 64 28 29 3a 20 72 65 74 75 72 6e 73 20 74 72 75 65 20 69 66 20 61 72 67 75 6d 65 6e 74 20 69 73 20 6e 6f 74 20 75 6e 64 65 66 69 6e 65 64 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                    Data Ascii: do a linear search to find an element value.// DeleteArrayElement(): return a new array with a specific value removed.//// - Miscellaneous// IsDefined(): returns true if argument is not undefined//-----------------------------------------------------
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 43 41 54 45 44 3a 20 55 73 65 20 61 73 73 65 72 74 2e 6a 73 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2a 2a 0a 20 2a 20 44 45 50 52 45 43 41 54 45 44 3a 20 55 73 65 20 61 73 73 65 72 74 2e 6a 73 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 61 69 73 65 28 6d 73 67 29 20 7b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 45 72 72 6f 72 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 6d 73 67 20 7c 7c 20 27 41 73 73 65 72 74 69 6f 6e 20 46 61 69 6c 65 64 27 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20
                                                                    Data Ascii: CATED: Use assert.js//------------------------------------------------------------------------/** * DEPRECATED: Use assert.js */function raise(msg) { if (typeof Error != 'undefined') { throw new Error(msg || 'Assertion Failed'); } else {
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 67 20 3d 20 27 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 27 3b 0a 20 20 69 66 20 28 49 73 44 65 66 69 6e 65 64 28 44 75 6d 70 45 72 72 6f 72 29 29 20 44 75 6d 70 45 72 72 6f 72 28 6f 70 74 5f 6d 73 67 20 2b 20 27 5c 6e 27 29 3b 0a 20 20 72 61 69 73 65 28 6f 70 74 5f 6d 73 67 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 44 45 50 52 45 43 41 54 45 44 3a 20 55 73 65 20 61 73 73 65 72 74 2e 6a 73 0a 20 2a 0a 20 2a 20 41 73 73 65 72 74 73 20 74 68 61 74 20 61 6e 20 65 78 70 72 65 73 73 69 6f 6e 20 69 73 20 74 72 75 65 20 28 6e 6f 6e 2d 7a 65 72 6f 20 61 6e 64 20 6e 6f 6e 2d 6e 75 6c 6c 29 2e 0a 20 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 69 74 20 69 73 20 63 72 69 74 69 63 61 6c 20 6e 6f 74 20 74 6f 20 70 61 73 73 20 6c 6f 67 69 63 0a 20 2a 20 77 69 74 68
                                                                    Data Ascii: g = 'Assertion failed'; if (IsDefined(DumpError)) DumpError(opt_msg + '\n'); raise(opt_msg);}/** * DEPRECATED: Use assert.js * * Asserts that an expression is true (non-zero and non-null). * * Note that it is critical not to pass logic * with
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 62 65 72 29 3b 0a 20 2a 20 20 20 41 73 73 65 72 74 54 79 70 65 28 22 69 6a 6b 22 2c 20 53 74 72 69 6e 67 29 3b 0a 20 2a 20 20 20 41 73 73 65 72 74 54 79 70 65 28 5b 5d 2c 20 41 72 72 61 79 29 3b 0a 20 2a 20 20 20 41 73 73 65 72 74 54 79 70 65 28 7b 7d 2c 20 4f 62 6a 65 63 74 29 3b 0a 20 2a 20 20 20 41 73 73 65 72 74 54 79 70 65 28 49 43 41 4c 5f 44 61 74 65 2e 6e 6f 77 28 29 2c 20 49 43 41 4c 5f 44 61 74 65 29 3b 0a 20 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 61 6e 79 74 68 69 6e 67 7d 20 76 61 6c 75 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 63 6f 6e 73 74 72 75 63 74 6f 72 20 66 75 6e 63 74 69 6f 6e 7d 20 74 79 70 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 7d 20 6f 70 74 5f 6d 73 67 20 74 6f 20 64 69 73 70 6c 61 79 20 69 66 20 74 68 65 20 61 73
                                                                    Data Ascii: ber); * AssertType("ijk", String); * AssertType([], Array); * AssertType({}, Object); * AssertType(ICAL_Date.now(), ICAL_Date); * * @param {anything} value * @param {constructor function} type * @param {string} opt_msg to display if the as
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 20 73 65 63 6f 6e 64 73 20 28 66 72 6f 6d 20 6e 6f 77 29 2e 20 55 73 65 20 2d 31 20 74 6f 20 73 65 74 20 61 0a 20 2a 20 20 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 2e 20 49 66 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 2d 31 20 28 69 2e 65 2e 20 73 65 74 20 61 20 73 65 73 73 69 6f 6e 0a 20 2a 20 20 20 63 6f 6f 6b 69 65 29 2e 0a 20 2a 20 40 70 61 72 61 6d 20 6f 70 74 5f 70 61 74 68 20 54 68 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 63 6f 6f 6b 69 65 2c 20 6f 72 20 6e 75 6c 6c 20 74 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 61 20 70 61 74 68 0a 20 2a 20 20 20 61 74 74 72 69 62 75 74 65 20 28 62 72 6f 77 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 75 6c 6c 20 72 65 71 75 65 73 74 20 70 61 74 68 29
                                                                    Data Ascii: seconds (from now). Use -1 to set a * session cookie. If not provided, the default is -1 (i.e. set a session * cookie). * @param opt_path The path of the cookie, or null to not specify a path * attribute (browser will use the full request path)
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 65 0a 20 20 2f 2f 20 77 65 20 70 72 65 66 65 72 20 70 65 6f 70 6c 65 20 74 6f 20 75 73 65 20 45 78 70 69 72 65 43 6f 6f 6b 69 65 28 29 20 74 6f 20 65 78 70 69 72 65 20 63 6f 6f 6b 69 65 73 2e 0a 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 70 74 5f 6d 61 78 5f 61 67 65 20 3d 3d 20 30 29 20 7b 0a 20 20 20 20 2f 2f 20 4e 6f 74 65 3a 20 44 6f 6e 27 74 20 75 73 65 20 4a 61 6e 20 31 2c 20 31 39 37 30 20 66 6f 72 20 64 61 74 65 20 62 65 63 61 75 73 65 20 4e 53 20 34 2e 37 36 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 63 6f 6e 76 65 72 74 0a 20 20 20 20 2f 2f 20 69 74 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 2c 20 61 6e 64 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 74 69 6d 65 20 69 73 20 62 65 66 6f 72 65 20 4a 61 6e 20 31 2c 20 31 39 37 30 2c 20 74 68 65 6e 20 74 68
                                                                    Data Ascii: e // we prefer people to use ExpireCookie() to expire cookies. } else if (opt_max_age == 0) { // Note: Don't use Jan 1, 1970 for date because NS 4.76 will try to convert // it to local time, and if the local time is before Jan 1, 1970, then th
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 3c 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 2d 31 20 3d 3d 3d 20 69 29 20 7b 20 20 2f 2f 20 66 69 72 73 74 20 63 6f 6f 6b 69 65 20 69 6e 20 74 68 65 20 73 74 72 69 6e 67 20 6f 72 20 77 65 20 66 6f 75 6e 64 20 61 20 3b 0a 20 20 20 20 20 20 6c 65 74 20 65 6e 64 20 3d 20 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 27 3b 27 2c 20 70 6f 73 29 3b 0a 20 20 20 20 20 20 69 66 20 28 65 6e 64 20 3c 20 30 29 20 7b 20 65 6e 64 20 3d 20 63 6f 6f 6b 69 65 2e 6c 65 6e 67 74 68 3b 20 7d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6f 6b 69 65 2e 73 75 62 73 74 72 69 6e 67 28 70 6f 73 20 2b 20 6e 61 6d 65 65 71 2e 6c 65 6e 67 74 68 2c 20 65 6e 64 29 3b 0a 20 20 20 20 7d 0a 20 20 7d
                                                                    Data Ascii: < 0) { break; } } if (-1 === i) { // first cookie in the string or we found a ; let end = cookie.indexOf(';', pos); if (end < 0) { end = cookie.length; } return cookie.substring(pos + nameeq.length, end); } }
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 65 6c 65 6d 65 6e 74 2e 0a 2f 2f 20 53 68 6f 77 45 6c 65 6d 65 6e 74 28 29 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 69 66 20 6f 62 6a 65 63 74 20 68 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 63 6c 61 73 73 20 77 69 74 68 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 0a 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 42 6c 6f 63 6b 45 6c 65 6d 65 6e 74 28 65 6c 2c 20 73 68 6f 77 29 20 7b 0a 20 20 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 73 68 6f 77 20 3f 20 27 62 6c 6f 63 6b 27 20 3a 20 27 6e 6f 6e 65 27 3b 0a 7d 0a 0a 2f 2f 20 53 68 6f 77 2f 68 69 64 65 20 61 6e 20 69 6e 6c 69 6e 65 20 65 6c 65 6d 65 6e 74 2e 0a 2f 2f 20 53 68 6f 77 45 6c 65 6d 65 6e 74 28 29 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 61 6e 20 65 6c 65 6d 65 6e 74 20 73 74
                                                                    Data Ascii: element.// ShowElement() doesn't work if object has an initial class with display:nonefunction ShowBlockElement(el, show) { el.style.display = show ? 'block' : 'none';}// Show/hide an inline element.// ShowElement() doesn't work when an element st


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    88192.168.2.549862216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:53 UTC701OUTGET /img/avatar_blue_m_96.png HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://www.blogger.com/profile/04317396537791325342
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:53 UTC663INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 1987
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 09:37:41 GMT
                                                                    Expires: Tue, 16 Jul 2024 09:37:41 GMT
                                                                    Cache-Control: public, max-age=604800
                                                                    Last-Modified: Tue, 09 Jul 2024 00:56:10 GMT
                                                                    Content-Type: image/png
                                                                    Age: 218472
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:53 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 02 00 00 00 6d fa e0 6f 00 00 07 8a 49 44 41 54 78 da ed 9d e7 57 1a 59 14 c0 e7 6f dd 3d 67 57 c1 42 12 dd 04 41 b0 45 13 5b e2 46 37 96 08 43 11 45 14 5d 34 b1 37 10 15 35 d6 a0 c4 16 b1 60 43 b1 22 08 38 7b 91 9c 5d 93 ec 21 2a ef cd 3c 94 7b f8 04 47 1d 7e 73 eb 9b 7b af d4 a3 4c 75 ec 15 e6 45 c5 10 c4 00 c5 00 dd 57 40 82 0c 55 62 ba 22 59 aa 14 64 7c 7d 27 59 aa 4a 92 28 13 c4 0a be 88 4e 48 57 24 05 3f 52 3d 20 40 82 4c 35 7c 67 f8 fe f1 69 f2 df 85 b2 c7 99 ea bc 52 83 f0 a5 16 30 c1 3b 3c 11 9d 92 a3 c9 7c a5 2f ae 6a 2b 57 f7 14 94 b7 8a 0b 74 f0 53 f0 11 5f 4c 73 45 8a 62 51 5f d4 8f b2 6a 44 f9 ba d7 ef da eb 5b 2d 3d 66 eb a4 75 d5 e3 f5 9d 9c 79 06 47 3f 57 d7 f5 1b
                                                                    Data Ascii: PNGIHDR``moIDATxWYo=gWBAE[F7CE]475`C"8{]!*<{G~s{LuEW@Ub"Yd|}'YJ(NHW$?R= @L5|giR0;<|/j+WtS_LsEbQ_jD[-=fuyG?W
                                                                    2024-07-11 22:18:53 UTC1260INData Raw: e7 4e 5a 0e 59 22 99 80 4c a3 b6 c8 eb b2 48 01 f1 45 34 ad 33 92 09 a8 ad 6f 8a 7b 40 90 46 43 1d 7f 4e 4c 21 76 5d 2a 6b fa 78 62 02 7c 50 71 55 9b c7 eb 23 8d ce 81 eb 54 94 af 83 3c 96 fb 3c a8 ad 6f 9a 40 f5 99 5f 72 44 ee a1 d1 00 1a fa b8 18 03 14 0e d0 c7 99 95 18 a0 70 80 06 46 e6 63 80 c2 e5 41 2d dd 13 31 40 e1 34 a8 d3 38 1b 03 14 0e 50 ff f0 5c 0c 50 38 13 ab 6f 19 89 01 0a d7 c8 91 ff b6 d5 4f d8 79 2b 88 6d 79 8b 08 40 c9 19 aa 94 1c 8d 63 db 45 1a a0 19 db 3a 11 80 82 6e 48 24 1f 9d 26 2e 15 82 f4 95 88 33 e9 d0 b1 b4 be 6d 8c 34 40 ed fd 33 a4 00 e2 8b e8 2a 4d 1f 69 80 14 0d 26 82 00 95 c8 3a 88 a2 e3 bd f0 e5 be f9 3b 31 5d 41 04 a0 64 a9 ea 59 5e 1d fb 5d 65 61 64 d6 b6 8e aa 7f 01 59 fb 4b 6e a9 61 6e 71 93 04 3a 5f d6 f7 32 5f e9 51
                                                                    Data Ascii: NZY"LHE43o{@FCNL!v]*kxb|PqU#T<<o@_rDpFcA-1@48P\P8oOy+my@cE:nH$&.3m4@3*Mi&:;1]AdY^]eadYKnanq:_2_Q


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    89192.168.2.549863216.58.212.1694432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:53 UTC651OUTGET /static/v1/jsbin/1766501503-base.js HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.blogger.com/profile/04317396537791325342
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:53 UTC682INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/javascript
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 41985
                                                                    Date: Thu, 11 Jul 2024 22:18:53 GMT
                                                                    Expires: Fri, 11 Jul 2025 22:18:53 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 11 Jul 2024 03:00:52 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:53 UTC708INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 62 61 3d 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 63 61 3d 22 59 6f 75 20 68 61 76 65 20 75 6e 73 61 76 65 64 20 63 68 61 6e 67 65 73 2e 22 2c 64 61 3d 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 67 3d 22 63 6f 6c 6c 61 70 73 65 64 22 2c 70 3d 22 65 73 33 22 2c 71 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 72 3d 22 6e 75 6d 62 65 72 22 2c 74 3d 22 6f 62 6a 65 63 74 22 2c 65 61 3d 22 70 72 65 72
                                                                    Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="Symbol.dispose",ba="Symbol.iterator",ca="You have unsaved changes.",da="beforeunload",g="collapsed",p="es3",q="function",r="number",t="object",ea="prer
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 6b 61 3d 6a 61 28 74 68 69 73 29 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 6b 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 69 61
                                                                    Data Ascii: c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ka=ja(this),x=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 2c 6e 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 71 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 0a 6f 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 71 29 6f 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 70 61 3b 61 3a 7b 76 61 72 20 71 61 3d 7b 61 3a 21 30 7d 2c 72 61 3d 7b 7d 3b 74 72 79
                                                                    Data Ascii: [];!(b=a.next()).done;)c.push(b.value);a=c}return a},na=typeof Object.create==q?Object.create:function(a){var b=function(){};b.prototype=a;return new b},oa;if(typeof Object.setPrototypeOf==q)oa=Object.setPrototypeOf;else{var pa;a:{var qa={a:!0},ra={};try
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 79 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 64 28 6c 29 3b 69 66 28 21 7a 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 49 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 6b 2e 70 72 6f 74 6f 74 79
                                                                    Data Ascii: ()+1).toString();if(l){l=y(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("Invalid WeakMap key");d(l);if(!z(l,f))throw Error("WeakMap key fail: "+l);l[f][this.I]=m;return this};k.prototy
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 6a 2e 75 2e 6e 65 78 74 3d 6b 2e 6a 2e 6e 65 78 74 2c 6b 2e 6a 2e 6e 65 78 74 2e 75 3d 6b 2e 6a 2e 75 2c 6b 2e 6a 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 0a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 75 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 6b 29 2e 6a 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65
                                                                    Data Ascii: index,1),k.list.length||delete this[0][k.id],k.j.u.next=k.j.next,k.j.next.u=k.j.u,k.j.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].u=f();this.size=0};c.prototype.has=function(k){return!!d(this,k).j};c.prototype.ge
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 65 7d 3b 78 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 2c 22 65 73 36 22 2c 70 29 3b 0a 78 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21
                                                                    Data Ascii: ue:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[Symbol.iterator]=function(){return e};return e};x("Array.prototype.keys",function(a){return a?a:function(){return ua(this,function(b){return b})}},"es6",p);x("Set",function(a){if(function(){if(!
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 71 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 68 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 68
                                                                    Data Ascii: tion(a){return a?a:function(b,c,d){c=c!=null?c:function(k){return k};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f==q){b=f.call(b);for(var h=0;!(f=b.next()).done;)e.push(c.call(d,f.value,h++))}else for(f=b.length,h
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 29 7d 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 44 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 0a 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 6e 61 74 69 76 65 20 63 6f 64 65 22 29 21 3d 2d 31 3f 7a 61 3a 41 61 3b 72 65 74 75 72 6e 20 44 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 42 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 63 2e 73 6c 69 63 65 28 29 3b 64 2e 70 75 73 68 2e 61
                                                                    Data Ascii: )}},D=function(a,b,c){D=Function.prototype.bind&&Function.prototype.bind.toString().indexOf("native code")!=-1?za:Aa;return D.apply(null,arguments)},Ba=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.a
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 6e 21 31 3b 76 61 72 20 61 3d 21 31 2c 62 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 70 61 73 73 69 76 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 21 30 7d 7d 29 3b 74 72 79 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 41 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 63 2c 62 29 3b 41 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 63 2c 62 29 7d 63 61 74 63 68 28 64 29 7b 7d 72 65 74 75 72 6e 20 61 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 76 61 72 20 61 3d 41 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 76 61 72 20 46 61 3d 66
                                                                    Data Ascii: n!1;var a=!1,b=Object.defineProperty({},"passive",{get:function(){a=!0}});try{var c=function(){};A.addEventListener("test",c,b);A.removeEventListener("test",c,b)}catch(d){}return a}();function H(){var a=A.navigator;return a&&(a=a.userAgent)?a:""};var Fa=f
                                                                    2024-07-11 22:18:53 UTC1390INData Raw: 6c 69 65 6e 74 58 3a 64 2e 70 61 67 65 58 2c 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 64 2e 63 6c 69 65 6e 74 59 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 63 6c 69 65 6e 74 59 3a 64 2e 70 61 67 65 59 2c 74 68 69 73 2e 73 63 72 65 65 6e 58 3d 64 2e 73 63 72 65 65 6e 58 7c 7c 30 2c 74 68 69 73 2e 73 63 72 65 65 6e 59 3d 0a 64 2e 73 63 72 65 65 6e 59 7c 7c 30 29 3a 28 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 48 61 7c 7c 61 2e 6f 66 66 73 65 74 58 21 3d 3d 76 6f 69 64 20 30 3f 61 2e 6f 66 66 73 65 74 58 3a 61 2e 6c 61 79 65 72 58 2c 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 48 61 7c 7c 61 2e 6f 66 66 73 65 74 59 21 3d 3d 76 6f 69 64 20 30 3f 61 2e 6f 66 66 73 65 74 59 3a 61 2e 6c 61 79 65 72 59 2c 74 68 69 73 2e 63 6c 69 65 6e 74 58 3d 61 2e 63 6c 69 65 6e 74 58 21 3d 3d
                                                                    Data Ascii: lientX:d.pageX,this.clientY=d.clientY!==void 0?d.clientY:d.pageY,this.screenX=d.screenX||0,this.screenY=d.screenY||0):(this.offsetX=Ha||a.offsetX!==void 0?a.offsetX:a.layerX,this.offsetY=Ha||a.offsetY!==void 0?a.offsetY:a.layerY,this.clientX=a.clientX!==


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    90192.168.2.549864142.250.185.1054432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:55 UTC457OUTGET /static/v1/v-app/scripts/3510624199-common.js HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:55 UTC682INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/javascript
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 23050
                                                                    Date: Thu, 11 Jul 2024 22:18:55 GMT
                                                                    Expires: Fri, 11 Jul 2025 22:18:55 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 11 Jul 2024 21:56:17 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:55 UTC708INData Raw: 2f 2f 20 43 6f 70 69 65 64 20 66 72 6f 6d 20 2e 2e 2e 2f 67 6f 6f 67 6c 65 33 2f 6a 61 76 61 73 63 72 69 70 74 2f 63 6f 6d 6d 6f 6e 2e 6a 73 0a 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 54 68 69 73 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 6d 6d 6f 6e 20 75 74 69 6c 69 74 69 65 73 20 61 6e 64 20 62 61 73 69 63 20 6a 61 76 61 73 63 72 69 70 74 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 0a 2f 2f 0a 2f 2f 20 4e 6f 74 65 73 3a 0a 2f 2f 20 2a 20 50 72 65 73 73 20 27 44 27 20 74 6f 20 74 6f 67 67 6c 65 20 64 65 62 75 67 20 6d 6f 64 65 2e 0a 2f 2f 0a 2f 2f
                                                                    Data Ascii: // Copied from .../google3/javascript/common.js//------------------------------------------------------------------------// This file contains common utilities and basic javascript infrastructure.//// Notes:// * Press 'D' to toggle debug mode.////
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 65 6d 65 6e 74 28 29 3a 20 67 65 74 20 61 6e 20 65 6c 65 6d 65 6e 74 20 62 79 20 69 74 73 20 69 64 0a 2f 2f 20 47 65 74 45 6c 65 6d 65 6e 74 28 29 3a 20 67 65 74 20 61 6e 20 65 6c 65 6d 65 6e 74 20 62 79 20 69 74 73 20 69 64 0a 2f 2f 20 53 68 6f 77 45 6c 65 6d 65 6e 74 28 29 3a 20 53 68 6f 77 2f 68 69 64 65 20 65 6c 65 6d 65 6e 74 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 22 64 69 73 70 6c 61 79 22 20 63 73 73 20 70 72 6f 70 65 72 74 79 2e 0a 2f 2f 20 53 68 6f 77 42 6c 6f 63 6b 45 6c 65 6d 65 6e 74 28 29 3a 20 53 68 6f 77 2f 68 69 64 65 20 62 6c 6f 63 6b 20 65 6c 65 6d 65 6e 74 0a 2f 2f 20 41 70 70 65 6e 64 4e 65 77 45 6c 65 6d 65 6e 74 28 29 3a 20 43 72 65 61 74 65 20 61 6e 64 20 61 70 70 65 6e 64 20 61 20 68 74 6d 6c 20 65 6c 65 6d 65 6e 74 20 74
                                                                    Data Ascii: ement(): get an element by its id// GetElement(): get an element by its id// ShowElement(): Show/hide element by setting the "display" css property.// ShowBlockElement(): Show/hide block element// AppendNewElement(): Create and append a html element t
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 65 61 72 63 68 20 74 6f 20 66 69 6e 64 20 61 6e 20 65 6c 65 6d 65 6e 74 20 76 61 6c 75 65 2e 0a 2f 2f 20 44 65 6c 65 74 65 41 72 72 61 79 45 6c 65 6d 65 6e 74 28 29 3a 20 72 65 74 75 72 6e 20 61 20 6e 65 77 20 61 72 72 61 79 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 20 72 65 6d 6f 76 65 64 2e 0a 2f 2f 0a 2f 2f 20 2d 20 4d 69 73 63 65 6c 6c 61 6e 65 6f 75 73 0a 2f 2f 20 49 73 44 65 66 69 6e 65 64 28 29 3a 20 72 65 74 75 72 6e 73 20 74 72 75 65 20 69 66 20 61 72 67 75 6d 65 6e 74 20 69 73 20 6e 6f 74 20 75 6e 64 65 66 69 6e 65 64 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                    Data Ascii: earch to find an element value.// DeleteArrayElement(): return a new array with a specific value removed.//// - Miscellaneous// IsDefined(): returns true if argument is not undefined//------------------------------------------------------------------
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 73 65 72 74 2e 6a 73 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2a 2a 0a 20 2a 20 44 45 50 52 45 43 41 54 45 44 3a 20 55 73 65 20 61 73 73 65 72 74 2e 6a 73 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 61 69 73 65 28 6d 73 67 29 20 7b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 45 72 72 6f 72 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 6d 73 67 20 7c 7c 20 27 41 73 73 65 72 74 69 6f 6e 20 46 61 69 6c 65 64 27 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 28 6d 73 67 29 3b 0a
                                                                    Data Ascii: sert.js//------------------------------------------------------------------------/** * DEPRECATED: Use assert.js */function raise(msg) { if (typeof Error != 'undefined') { throw new Error(msg || 'Assertion Failed'); } else { throw (msg);
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 6e 20 66 61 69 6c 65 64 27 3b 0a 20 20 69 66 20 28 49 73 44 65 66 69 6e 65 64 28 44 75 6d 70 45 72 72 6f 72 29 29 20 44 75 6d 70 45 72 72 6f 72 28 6f 70 74 5f 6d 73 67 20 2b 20 27 5c 6e 27 29 3b 0a 20 20 72 61 69 73 65 28 6f 70 74 5f 6d 73 67 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 44 45 50 52 45 43 41 54 45 44 3a 20 55 73 65 20 61 73 73 65 72 74 2e 6a 73 0a 20 2a 0a 20 2a 20 41 73 73 65 72 74 73 20 74 68 61 74 20 61 6e 20 65 78 70 72 65 73 73 69 6f 6e 20 69 73 20 74 72 75 65 20 28 6e 6f 6e 2d 7a 65 72 6f 20 61 6e 64 20 6e 6f 6e 2d 6e 75 6c 6c 29 2e 0a 20 2a 0a 20 2a 20 4e 6f 74 65 20 74 68 61 74 20 69 74 20 69 73 20 63 72 69 74 69 63 61 6c 20 6e 6f 74 20 74 6f 20 70 61 73 73 20 6c 6f 67 69 63 0a 20 2a 20 77 69 74 68 20 73 69 64 65 2d 65 66 66 65 63 74 73
                                                                    Data Ascii: n failed'; if (IsDefined(DumpError)) DumpError(opt_msg + '\n'); raise(opt_msg);}/** * DEPRECATED: Use assert.js * * Asserts that an expression is true (non-zero and non-null). * * Note that it is critical not to pass logic * with side-effects
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 73 65 72 74 54 79 70 65 28 22 69 6a 6b 22 2c 20 53 74 72 69 6e 67 29 3b 0a 20 2a 20 20 20 41 73 73 65 72 74 54 79 70 65 28 5b 5d 2c 20 41 72 72 61 79 29 3b 0a 20 2a 20 20 20 41 73 73 65 72 74 54 79 70 65 28 7b 7d 2c 20 4f 62 6a 65 63 74 29 3b 0a 20 2a 20 20 20 41 73 73 65 72 74 54 79 70 65 28 49 43 41 4c 5f 44 61 74 65 2e 6e 6f 77 28 29 2c 20 49 43 41 4c 5f 44 61 74 65 29 3b 0a 20 2a 0a 20 2a 20 40 70 61 72 61 6d 20 7b 61 6e 79 74 68 69 6e 67 7d 20 76 61 6c 75 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 63 6f 6e 73 74 72 75 63 74 6f 72 20 66 75 6e 63 74 69 6f 6e 7d 20 74 79 70 65 0a 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 7d 20 6f 70 74 5f 6d 73 67 20 74 6f 20 64 69 73 70 6c 61 79 20 69 66 20 74 68 65 20 61 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 73
                                                                    Data Ascii: sertType("ijk", String); * AssertType([], Array); * AssertType({}, Object); * AssertType(ICAL_Date.now(), ICAL_Date); * * @param {anything} value * @param {constructor function} type * @param {string} opt_msg to display if the assertion fails
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 6d 20 6e 6f 77 29 2e 20 55 73 65 20 2d 31 20 74 6f 20 73 65 74 20 61 0a 20 2a 20 20 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 2e 20 49 66 20 6e 6f 74 20 70 72 6f 76 69 64 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 2d 31 20 28 69 2e 65 2e 20 73 65 74 20 61 20 73 65 73 73 69 6f 6e 0a 20 2a 20 20 20 63 6f 6f 6b 69 65 29 2e 0a 20 2a 20 40 70 61 72 61 6d 20 6f 70 74 5f 70 61 74 68 20 54 68 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 63 6f 6f 6b 69 65 2c 20 6f 72 20 6e 75 6c 6c 20 74 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 61 20 70 61 74 68 0a 20 2a 20 20 20 61 74 74 72 69 62 75 74 65 20 28 62 72 6f 77 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 75 6c 6c 20 72 65 71 75 65 73 74 20 70 61 74 68 29 2e 20 49 66 20 6e 6f 74 20 70 72 6f 76
                                                                    Data Ascii: m now). Use -1 to set a * session cookie. If not provided, the default is -1 (i.e. set a session * cookie). * @param opt_path The path of the cookie, or null to not specify a path * attribute (browser will use the full request path). If not prov
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 66 65 72 20 70 65 6f 70 6c 65 20 74 6f 20 75 73 65 20 45 78 70 69 72 65 43 6f 6f 6b 69 65 28 29 20 74 6f 20 65 78 70 69 72 65 20 63 6f 6f 6b 69 65 73 2e 0a 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 70 74 5f 6d 61 78 5f 61 67 65 20 3d 3d 20 30 29 20 7b 0a 20 20 20 20 2f 2f 20 4e 6f 74 65 3a 20 44 6f 6e 27 74 20 75 73 65 20 4a 61 6e 20 31 2c 20 31 39 37 30 20 66 6f 72 20 64 61 74 65 20 62 65 63 61 75 73 65 20 4e 53 20 34 2e 37 36 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 63 6f 6e 76 65 72 74 0a 20 20 20 20 2f 2f 20 69 74 20 74 6f 20 6c 6f 63 61 6c 20 74 69 6d 65 2c 20 61 6e 64 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 74 69 6d 65 20 69 73 20 62 65 66 6f 72 65 20 4a 61 6e 20 31 2c 20 31 39 37 30 2c 20 74 68 65 6e 20 74 68 65 0a 20 20 20 20 2f 2f 20 62 72 6f 77
                                                                    Data Ascii: fer people to use ExpireCookie() to expire cookies. } else if (opt_max_age == 0) { // Note: Don't use Jan 1, 1970 for date because NS 4.76 will try to convert // it to local time, and if the local time is before Jan 1, 1970, then the // brow
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 69 66 20 28 2d 31 20 3d 3d 3d 20 69 29 20 7b 20 20 2f 2f 20 66 69 72 73 74 20 63 6f 6f 6b 69 65 20 69 6e 20 74 68 65 20 73 74 72 69 6e 67 20 6f 72 20 77 65 20 66 6f 75 6e 64 20 61 20 3b 0a 20 20 20 20 20 20 6c 65 74 20 65 6e 64 20 3d 20 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 27 3b 27 2c 20 70 6f 73 29 3b 0a 20 20 20 20 20 20 69 66 20 28 65 6e 64 20 3c 20 30 29 20 7b 20 65 6e 64 20 3d 20 63 6f 6f 6b 69 65 2e 6c 65 6e 67 74 68 3b 20 7d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6f 6b 69 65 2e 73 75 62 73 74 72 69 6e 67 28 70 6f 73 20 2b 20 6e 61 6d 65 65 71 2e 6c 65 6e 67 74 68 2c 20 65 6e 64 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 20 20 72 65 74 75 72 6e 20 27 27 3b
                                                                    Data Ascii: break; } } if (-1 === i) { // first cookie in the string or we found a ; let end = cookie.indexOf(';', pos); if (end < 0) { end = cookie.length; } return cookie.substring(pos + nameeq.length, end); } } return '';
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 68 6f 77 45 6c 65 6d 65 6e 74 28 29 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 69 66 20 6f 62 6a 65 63 74 20 68 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 63 6c 61 73 73 20 77 69 74 68 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 0a 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 42 6c 6f 63 6b 45 6c 65 6d 65 6e 74 28 65 6c 2c 20 73 68 6f 77 29 20 7b 0a 20 20 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 73 68 6f 77 20 3f 20 27 62 6c 6f 63 6b 27 20 3a 20 27 6e 6f 6e 65 27 3b 0a 7d 0a 0a 2f 2f 20 53 68 6f 77 2f 68 69 64 65 20 61 6e 20 69 6e 6c 69 6e 65 20 65 6c 65 6d 65 6e 74 2e 0a 2f 2f 20 53 68 6f 77 45 6c 65 6d 65 6e 74 28 29 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 61 6e 20 65 6c 65 6d 65 6e 74 20 73 74 61 72 74 73 20 6f 66 66 20 64 69 73 70
                                                                    Data Ascii: howElement() doesn't work if object has an initial class with display:nonefunction ShowBlockElement(el, show) { el.style.display = show ? 'block' : 'none';}// Show/hide an inline element.// ShowElement() doesn't work when an element starts off disp


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    91192.168.2.549867142.250.185.1054432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:55 UTC437OUTGET /img/avatar_blue_m_96.png HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:55 UTC663INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 1987
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Tue, 09 Jul 2024 09:44:38 GMT
                                                                    Expires: Tue, 16 Jul 2024 09:44:38 GMT
                                                                    Cache-Control: public, max-age=604800
                                                                    Last-Modified: Tue, 09 Jul 2024 00:56:10 GMT
                                                                    Content-Type: image/png
                                                                    Age: 218057
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:55 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 02 00 00 00 6d fa e0 6f 00 00 07 8a 49 44 41 54 78 da ed 9d e7 57 1a 59 14 c0 e7 6f dd 3d 67 57 c1 42 12 dd 04 41 b0 45 13 5b e2 46 37 96 08 43 11 45 14 5d 34 b1 37 10 15 35 d6 a0 c4 16 b1 60 43 b1 22 08 38 7b 91 9c 5d 93 ec 21 2a ef cd 3c 94 7b f8 04 47 1d 7e 73 eb 9b 7b af d4 a3 4c 75 ec 15 e6 45 c5 10 c4 00 c5 00 dd 57 40 82 0c 55 62 ba 22 59 aa 14 64 7c 7d 27 59 aa 4a 92 28 13 c4 0a be 88 4e 48 57 24 05 3f 52 3d 20 40 82 4c 35 7c 67 f8 fe f1 69 f2 df 85 b2 c7 99 ea bc 52 83 f0 a5 16 30 c1 3b 3c 11 9d 92 a3 c9 7c a5 2f ae 6a 2b 57 f7 14 94 b7 8a 0b 74 f0 53 f0 11 5f 4c 73 45 8a 62 51 5f d4 8f b2 6a 44 f9 ba d7 ef da eb 5b 2d 3d 66 eb a4 75 d5 e3 f5 9d 9c 79 06 47 3f 57 d7 f5 1b
                                                                    Data Ascii: PNGIHDR``moIDATxWYo=gWBAE[F7CE]475`C"8{]!*<{G~s{LuEW@Ub"Yd|}'YJ(NHW$?R= @L5|giR0;<|/j+WtS_LsEbQ_jD[-=fuyG?W
                                                                    2024-07-11 22:18:55 UTC1260INData Raw: e7 4e 5a 0e 59 22 99 80 4c a3 b6 c8 eb b2 48 01 f1 45 34 ad 33 92 09 a8 ad 6f 8a 7b 40 90 46 43 1d 7f 4e 4c 21 76 5d 2a 6b fa 78 62 02 7c 50 71 55 9b c7 eb 23 8d ce 81 eb 54 94 af 83 3c 96 fb 3c a8 ad 6f 9a 40 f5 99 5f 72 44 ee a1 d1 00 1a fa b8 18 03 14 0e d0 c7 99 95 18 a0 70 80 06 46 e6 63 80 c2 e5 41 2d dd 13 31 40 e1 34 a8 d3 38 1b 03 14 0e 50 ff f0 5c 0c 50 38 13 ab 6f 19 89 01 0a d7 c8 91 ff b6 d5 4f d8 79 2b 88 6d 79 8b 08 40 c9 19 aa 94 1c 8d 63 db 45 1a a0 19 db 3a 11 80 82 6e 48 24 1f 9d 26 2e 15 82 f4 95 88 33 e9 d0 b1 b4 be 6d 8c 34 40 ed fd 33 a4 00 e2 8b e8 2a 4d 1f 69 80 14 0d 26 82 00 95 c8 3a 88 a2 e3 bd f0 e5 be f9 3b 31 5d 41 04 a0 64 a9 ea 59 5e 1d fb 5d 65 61 64 d6 b6 8e aa 7f 01 59 fb 4b 6e a9 61 6e 71 93 04 3a 5f d6 f7 32 5f e9 51
                                                                    Data Ascii: NZY"LHE43o{@FCNL!v]*kxb|PqU#T<<o@_rDpFcA-1@48P\P8oOy+my@cE:nH$&.3m4@3*Mi&:;1]AdY^]eadYKnanq:_2_Q


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    92192.168.2.549866142.250.185.1054432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:55 UTC447OUTGET /static/v1/jsbin/1766501503-base.js HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _ga=GA1.2.1522831215.1720736325; _gid=GA1.2.832547288.1720736325
                                                                    2024-07-11 22:18:55 UTC682INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Vary: Accept-Encoding
                                                                    Content-Type: text/javascript
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                                                    Content-Length: 41985
                                                                    Date: Thu, 11 Jul 2024 22:18:55 GMT
                                                                    Expires: Fri, 11 Jul 2025 22:18:55 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Thu, 11 Jul 2024 03:00:52 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:55 UTC708INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 62 61 3d 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 63 61 3d 22 59 6f 75 20 68 61 76 65 20 75 6e 73 61 76 65 64 20 63 68 61 6e 67 65 73 2e 22 2c 64 61 3d 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 67 3d 22 63 6f 6c 6c 61 70 73 65 64 22 2c 70 3d 22 65 73 33 22 2c 71 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 72 3d 22 6e 75 6d 62 65 72 22 2c 74 3d 22 6f 62 6a 65 63 74 22 2c 65 61 3d 22 70 72 65 72
                                                                    Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="Symbol.dispose",ba="Symbol.iterator",ca="You have unsaved changes.",da="beforeunload",g="collapsed",p="es3",q="function",r="number",t="object",ea="prer
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 6b 61 3d 6a 61 28 74 68 69 73 29 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 6b 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 69 61
                                                                    Data Ascii: c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ka=ja(this),x=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 2c 6e 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 71 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 0a 6f 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 71 29 6f 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 70 61 3b 61 3a 7b 76 61 72 20 71 61 3d 7b 61 3a 21 30 7d 2c 72 61 3d 7b 7d 3b 74 72 79
                                                                    Data Ascii: [];!(b=a.next()).done;)c.push(b.value);a=c}return a},na=typeof Object.create==q?Object.create:function(a){var b=function(){};b.prototype=a;return new b},oa;if(typeof Object.setPrototypeOf==q)oa=Object.setPrototypeOf;else{var pa;a:{var qa={a:!0},ra={};try
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 79 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 57 65 61 6b 4d 61 70 20 6b 65 79 22 29 3b 64 28 6c 29 3b 69 66 28 21 7a 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 57 65 61 6b 4d 61 70 20 6b 65 79 20 66 61 69 6c 3a 20 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 49 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 6b 2e 70 72 6f 74 6f 74 79
                                                                    Data Ascii: ()+1).toString();if(l){l=y(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("Invalid WeakMap key");d(l);if(!z(l,f))throw Error("WeakMap key fail: "+l);l[f][this.I]=m;return this};k.prototy
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 6a 2e 75 2e 6e 65 78 74 3d 6b 2e 6a 2e 6e 65 78 74 2c 6b 2e 6a 2e 6e 65 78 74 2e 75 3d 6b 2e 6a 2e 75 2c 6b 2e 6a 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 0a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 75 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 6b 29 2e 6a 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65
                                                                    Data Ascii: index,1),k.list.length||delete this[0][k.id],k.j.u.next=k.j.next,k.j.next.u=k.j.u,k.j.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].u=f();this.size=0};c.prototype.has=function(k){return!!d(this,k).j};c.prototype.ge
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d 64 3d 21 30 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 7d 3b 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 65 7d 3b 78 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 2c 22 65 73 36 22 2c 70 29 3b 0a 78 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21
                                                                    Data Ascii: ue:b(f,a[f]),done:!1}}d=!0;return{done:!0,value:void 0}}};e[Symbol.iterator]=function(){return e};return e};x("Array.prototype.keys",function(a){return a?a:function(){return ua(this,function(b){return b})}},"es6",p);x("Set",function(a){if(function(){if(!
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 71 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28 63 2e 63 61 6c 6c 28 64 2c 66 2e 76 61 6c 75 65 2c 68 2b 2b 29 29 7d 65 6c 73 65 20 66 6f 72 28 66 3d 62 2e 6c 65 6e 67 74 68 2c 68
                                                                    Data Ascii: tion(a){return a?a:function(b,c,d){c=c!=null?c:function(k){return k};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f==q){b=f.call(b);for(var h=0;!(f=b.next()).done;)e.push(c.call(d,f.value,h++))}else for(f=b.length,h
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 29 7d 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 44 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 0a 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 6e 61 74 69 76 65 20 63 6f 64 65 22 29 21 3d 2d 31 3f 7a 61 3a 41 61 3b 72 65 74 75 72 6e 20 44 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 42 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 63 2e 73 6c 69 63 65 28 29 3b 64 2e 70 75 73 68 2e 61
                                                                    Data Ascii: )}},D=function(a,b,c){D=Function.prototype.bind&&Function.prototype.bind.toString().indexOf("native code")!=-1?za:Aa;return D.apply(null,arguments)},Ba=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var d=c.slice();d.push.a
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 6e 21 31 3b 76 61 72 20 61 3d 21 31 2c 62 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 22 70 61 73 73 69 76 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 21 30 7d 7d 29 3b 74 72 79 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 41 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 63 2c 62 29 3b 41 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 63 2c 62 29 7d 63 61 74 63 68 28 64 29 7b 7d 72 65 74 75 72 6e 20 61 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 76 61 72 20 61 3d 41 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 76 61 72 20 46 61 3d 66
                                                                    Data Ascii: n!1;var a=!1,b=Object.defineProperty({},"passive",{get:function(){a=!0}});try{var c=function(){};A.addEventListener("test",c,b);A.removeEventListener("test",c,b)}catch(d){}return a}();function H(){var a=A.navigator;return a&&(a=a.userAgent)?a:""};var Fa=f
                                                                    2024-07-11 22:18:55 UTC1390INData Raw: 6c 69 65 6e 74 58 3a 64 2e 70 61 67 65 58 2c 74 68 69 73 2e 63 6c 69 65 6e 74 59 3d 64 2e 63 6c 69 65 6e 74 59 21 3d 3d 76 6f 69 64 20 30 3f 64 2e 63 6c 69 65 6e 74 59 3a 64 2e 70 61 67 65 59 2c 74 68 69 73 2e 73 63 72 65 65 6e 58 3d 64 2e 73 63 72 65 65 6e 58 7c 7c 30 2c 74 68 69 73 2e 73 63 72 65 65 6e 59 3d 0a 64 2e 73 63 72 65 65 6e 59 7c 7c 30 29 3a 28 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 48 61 7c 7c 61 2e 6f 66 66 73 65 74 58 21 3d 3d 76 6f 69 64 20 30 3f 61 2e 6f 66 66 73 65 74 58 3a 61 2e 6c 61 79 65 72 58 2c 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 48 61 7c 7c 61 2e 6f 66 66 73 65 74 59 21 3d 3d 76 6f 69 64 20 30 3f 61 2e 6f 66 66 73 65 74 59 3a 61 2e 6c 61 79 65 72 59 2c 74 68 69 73 2e 63 6c 69 65 6e 74 58 3d 61 2e 63 6c 69 65 6e 74 58 21 3d 3d
                                                                    Data Ascii: lientX:d.pageX,this.clientY=d.clientY!==void 0?d.clientY:d.pageY,this.screenX=d.screenX||0,this.screenY=d.screenY||0):(this.offsetX=Ha||a.offsetX!==void 0?a.offsetX:a.layerX,this.offsetY=Ha||a.offsetY!==void 0?a.offsetY:a.layerY,this.clientX=a.clientX!==


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    93192.168.2.549868142.250.185.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:55 UTC942OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 899
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                    Accept: */*
                                                                    Origin: https://www.blogger.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.blogger.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=O3oYRdBx438C4_MYlxtkmAe8E5Qf8gBFuQff1om5e6VrTQiX_PgWFcPSRBaq_45A_03cjG3vexEJr8vJwPk94-Ek0IcSTOB87FSYrd5xXWZb2xTH7oz7EdPU143ovJyBKAyUGkA5R_0PgOSKme-VgusbhHPjW5_wzalHK5igl1E
                                                                    2024-07-11 22:18:55 UTC899OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 32 30 37 33 36 33 33 33 35 38 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1720736333580",null,null,null,
                                                                    2024-07-11 22:18:56 UTC921INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: https://www.blogger.com
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                    Set-Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro; expires=Fri, 10-Jan-2025 22:18:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:18:56 GMT
                                                                    Server: Playlog
                                                                    Cache-Control: private
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Expires: Thu, 11 Jul 2024 22:18:56 GMT
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:56 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                    2024-07-11 22:18:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    94192.168.2.549870172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:56 UTC653OUTGET /log?format=json&hasfast=true HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:18:57 UTC270INHTTP/1.1 400 Bad Request
                                                                    Date: Thu, 11 Jul 2024 22:18:57 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Server: Playlog
                                                                    Content-Length: 1555
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:18:57 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                    2024-07-11 22:18:57 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    95192.168.2.549872172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:57 UTC848OUTGET /site/bloggerwidgets01/socialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:18:57 UTC609INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js
                                                                    Date: Thu, 11 Jul 2024 22:18:57 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:57 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:57 UTC322INData Raw: 31 33 62 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 13b<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:18:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    96192.168.2.549871172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:57 UTC846OUTGET /site/bloggerwidgets01/sharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:18:57 UTC607INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:18:57 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:57 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:57 UTC320INData Raw: 31 33 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 139<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:18:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    97192.168.2.549873172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:58 UTC895OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:18:58 UTC794INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js
                                                                    Date: Thu, 11 Jul 2024 22:18:58 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:58 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:58 UTC528INData Raw: 32 30 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 209<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:18:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    98192.168.2.549874172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:18:58 UTC893OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:18:58 UTC790INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:18:58 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:18:58 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:18:58 UTC524INData Raw: 32 30 35 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 205<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:18:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    99192.168.2.549881142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:02 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:03 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:03 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:19:03 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:03 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:19:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    100192.168.2.549882142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:02 UTC727OUTGET /embed/rD0_qT0rmuM HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: iframe
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:02 UTC2141INHTTP/1.1 200 OK
                                                                    Content-Type: text/html; charset=utf-8
                                                                    X-Content-Type-Options: nosniff
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:02 GMT
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                    P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                    Server: ESF
                                                                    X-XSS-Protection: 0
                                                                    Set-Cookie: YSC=k15VPkapVdI; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                    Set-Cookie: VISITOR_INFO1_LIVE=Bo5DqWLndxA; Domain=.youtube.com; Expires=Tue, 07-Jan-2025 22:19:02 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                    Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D; Domain=.youtube.com; Expires=Tue, 07-Jan-2025 22:19:02 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:02 UTC2141INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 67 5a 66 6f 72 6f 6c 5f 6e 65 42 39 38 53 74 31 43 5a 72 56 63 67 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79
                                                                    Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><script nonce="gZforol_neB98St1CZrVcg">if ('undefined' == typeof Sy
                                                                    2024-07-11 22:19:02 UTC2141INData Raw: 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 38 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45
                                                                    Data Ascii: 2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE
                                                                    2024-07-11 22:19:02 UTC2141INData Raw: 3d 22 77 77 77 2d 70 6c 61 79 65 72 22 20 6e 6f 6e 63 65 3d 22 6c 66 34 59 78 67 75 59 54 49 43 57 43 30 56 54 51 77 6f 42 53 51 22 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 6c 66 34 59 78 67 75 59 54 49 43 57 43 30 56 54 51 77 6f 42 53 51 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61
                                                                    Data Ascii: ="www-player" nonce="lf4YxguYTICWC0VTQwoBSQ"><style nonce="lf4YxguYTICWC0VTQwoBSQ">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; ma
                                                                    2024-07-11 22:19:02 UTC2141INData Raw: 72 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3d 3d 22 70 72 65 72 65 6e 64 65 72 22 3b 76 61 72 20 76 4e 61 6d 65 3d 21 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d
                                                                    Data Ascii: r=(d.visibilityState||d.webkitVisibilityState)=="prerender";var vName=!d.visibilityState&&d.webkitVisibilityState?"webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)}
                                                                    2024-07-11 22:19:02 UTC2141INData Raw: 72 74 5f 6f 6e 5f 65 72 72 6f 72 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 70 5f 69 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6f 77 5f 69 6e 66 6f 5f 63 73 69 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 64 6f 63 6b 65 64 5f 63 68 61 74 5f 6d 65 73 73 61 67 65 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 64 73 61 5f 6f 6e 65 5f 63 6c 69 63 6b 5f 61 74 61
                                                                    Data Ascii: rt_on_errorscreen":true,"enable_ab_rp_int":true,"enable_active_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_async_ab_enf":true,"enable_cow_info_csi":true,"enable_docked_chat_messages":true,"enable_dsa_one_click_ata
                                                                    2024-07-11 22:19:02 UTC2141INData Raw: 2c 22 69 6c 5f 75 73 65 5f 76 69 65 77 5f 6d 6f 64 65 6c 5f 6c 6f 67 67 69 6e 67 5f 63 6f 6e 74 65 78 74 22 3a 74 72 75 65 2c 22 69 73 5f 62 72 6f 77 73 65 72 5f 73 75 70 70 6f 72 74 5f 66 6f 72 5f 77 65 62 63 61 6d 5f 73 74 72 65 61 6d 69 6e 67 22 3a 74 72 75 65 2c 22 6a 73 6f 6e 5f 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65
                                                                    Data Ascii: ,"il_use_view_model_logging_context":true,"is_browser_support_for_webcam_streaming":true,"json_condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_e
                                                                    2024-07-11 22:19:03 UTC2141INData Raw: 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 70 69 5f 75 72 6c 22 3a 74 72 75 65 2c 22 77 65 62 5f 63 73 69 5f 61 63 74 69 6f 6e 5f 73 61 6d 70 6c 69 6e 67 5f 65 6e 61 62 6c 65 64 22
                                                                    Data Ascii: ,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":true,"web_api_url":true,"web_csi_action_sampling_enabled"
                                                                    2024-07-11 22:19:03 UTC2141INData Raw: 6f 74 68 6e 65 73 73 5f 74 65 73 74 5f 64 75 72 61 74 69 6f 6e 5f 6d 73 22 3a 30 2c 22 77 65 62 5f 73 6d 6f 6f 74 68 6e 65 73 73 5f 74 65 73 74 5f 6d 65 74 68 6f 64 22 3a 30 2c 22 77 69 6c 5f 69 63 6f 6e 5f 6d 61 78 5f 63 6f 6e 63 75 72 72 65 6e 74 5f 66 65 74 63 68 65 73 22 3a 39 39 39 39 2c 22 79 74 69 64 62 5f 72 65 6d 61 6b 65 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 79 74 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61
                                                                    Data Ascii: othness_test_duration_ms":0,"web_smoothness_test_method":0,"wil_icon_max_concurrent_fetches":9999,"ytidb_remake_db_retries":3,"ytidb_reopen_db_retries":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_synth_ch_hea
                                                                    2024-07-11 22:19:03 UTC2141INData Raw: 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 61 63 63 65 70 74 48 65 61 64 65 72 22 3a 22 74 65 78 74 2f 68 74 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 3b 71 5c 75 30 30 33 64 30 2e 39 2c 69 6d 61 67 65 2f 61 76 69 66 2c 69 6d 61 67 65 2f 77 65 62 70 2c 69 6d 61 67 65 2f 61 70 6e 67 2c 2a 2f 2a 3b 71 5c 75 30 30 33 64 30 2e 38 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 73 69 67 6e 65 64 2d 65 78 63 68 61 6e 67 65 3b 76 5c 75 30 30 33 64 62 33 3b 71 5c 75 30 30 33 64 30 2e 37 22 2c 22 64 65 76 69 63 65 45 78 70 65 72 69 6d 65 6e 74 49 64 22 3a 22 43 68 78 4f 65 6b 30 31 54 55 52 56 64 30 35 71 54 58 68 4f 52 45 45 31 54 6b 52 56 4e 55 39 45 57
                                                                    Data Ascii: rowserVersion":"117.0.0.0","acceptHeader":"text/html,application/xhtml+xml,application/xml;q\u003d0.9,image/avif,image/webp,image/apng,*/*;q\u003d0.8,application/signed-exchange;v\u003db3;q\u003d0.7","deviceExperimentId":"ChxOek01TURVd05qTXhOREE1TkRVNU9EW
                                                                    2024-07-11 22:19:03 UTC2141INData Raw: 72 5f 61 6c 69 67 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 64 5f 70 6f 64 5f 64 69 73 61 62 6c 65 5f 63 6f 6d 70 61 6e 69 6f 6e 5f 70 65 72 73 69 73 74 5f 61 64 73 5f 71 75 61 6c 69 74 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 64 72 6d 5f 6f 76 65 72 72 69 64 65 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 6c 69 76 65 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 70 6f 6c 74 65 72 67 75 73 74 5f 61 75 74 6f 70 6c 61 79 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 73 6b 69 70 5f 6e 65 74 77 6f 72 6b 6c 65 73 73 5c 75 30 30 33 64 74 72 75 65 5c 75 30 30 32 36 61 6c 6c 6f 77 5f 76 70 39 5f 31 30
                                                                    Data Ascii: r_align_description\u003dtrue\u0026ad_pod_disable_companion_persist_ads_quality\u003dtrue\u0026allow_drm_override\u003dtrue\u0026allow_live_autoplay\u003dtrue\u0026allow_poltergust_autoplay\u003dtrue\u0026allow_skip_networkless\u003dtrue\u0026allow_vp9_10


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    101192.168.2.549883172.217.18.94432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:02 UTC1299OUTGET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=6375811994687913730&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/issue-over-facebook-and-google-in-india.html&vt=5448844313414825449&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:03 UTC1058INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:02 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:03 UTC332INData Raw: 31 61 37 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 67 70 6c 75 73 20 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63
                                                                    Data Ascii: 1a7e<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><style type="text/css"> body { padding:0; margin:0; } .gplus div { vertic
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 23 62 2d 6e 61 76 62 61 72 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 68 65 69 67 68 74 3a 32 39 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 53 61 6e 73 2d 73 65 72 69 66 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 62 2d 6e 61 76 62 61 72 20 23
                                                                    Data Ascii: mportant; *display: inline !important; } #b-navbar{white-space:nowrap;color:#444;height:29px;border-bottom:1px solid #888;background:transparent;font-size:13px;font-family:Arial,Sans-serif;position:relative}#b-navbar #
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 71 75 65 72 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 75 73 65 72 2c 23 62 2d 6e 61 76 62 61 72 20 2e 62 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 2e 34 65 6d 7d 23 62 2d
                                                                    Data Ascii: order-radius:3px;margin-right:.5em}#b-navbar #b-query{font-size:13px;color:#000;background-color:transparent;border:none;width:10em;margin:0}#b-navbar #b-user,#b-navbar .b-link{display:inline-block;font-size:13px;vertical-align:middle;padding:2px .4em}#b-
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 38 70 78 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 72 64
                                                                    Data Ascii: r:pointer;position:absolute}#blogger_cookie_notice .cookie_message{margin-left:28px}#blogger_cookie_notice .cookie_button{color:#fff;font-size:11px;margin-left:11px;background-color:#444;padding:0 8px;height:18px;display:inline-block;line-height:18px;bord
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 3d 22 77 69 64 74 68 3a 31 35 70 78 22 3e 3c 61 20 69 64 3d 22 62 2d 71 75 65 72 79 2d 69 63 6f 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 26 71 75 6f 74 3b 73 65 61 72 63 68 74 68 69 73 26 71 75 6f 74 3b 29 2e 73 75 62 6d 69 74 28 29 3b 22 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 20 74 68 69 73 20 62 6c 6f 67 22 3e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 0a 3c 2f 66 6f 72 6d 3e 3c 2f 74 64 3e 0a 3c 74 64 20 76 61 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 20 6e 6f 77 72 61 70 20 63 6c 61 73 73 3d 22 67 70 6c 75 73 22 3e 3c 61 20 69 64 3d 22 62 2d 6d 6f 72 65 22 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 74 61 62 69 6e 64 65 78 3d 22 34 22 20 6f 6e 63 6c 69 63
                                                                    Data Ascii: ="width:15px"><a id="b-query-icon" onclick="document.getElementById(&quot;searchthis&quot;).submit();" title="Search this blog"></a></td></table></div></form></td><td valign="middle" nowrap class="gplus"><a id="b-more" class="b-link" tabindex="4" onclic
                                                                    2024-07-11 22:19:03 UTC898INData Raw: 65 74 6f 72 70 6f 73 74 22 20 74 61 62 69 6e 64 65 78 3d 22 38 22 3e 43 72 65 61 74 65 20 42 6c 6f 67 3c 2f 61 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 39 22 3e 53 69 67 6e 20 49 6e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 50 6f 70 75 70 28 77 6e 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a
                                                                    Data Ascii: etorpost" tabindex="8">Create Blog</a><a class="b-link" href="https://www.blogger.com" tabindex="9">Sign In</a></td></tr></table></div></div><script type="text/javascript"> function closePopup(wnd) { setTimeout(function() {
                                                                    2024-07-11 22:19:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    102192.168.2.549885142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:03 UTC779OUTGET /s/player/8d9f6215/www-player.css HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://www.youtube.com/embed/rD0_qT0rmuM
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
                                                                    2024-07-11 22:19:03 UTC681INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                    Content-Length: 380794
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 16:24:30 GMT
                                                                    Expires: Fri, 11 Jul 2025 16:24:30 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 04:14:17 GMT
                                                                    Content-Type: text/css
                                                                    Vary: Accept-Encoding, Origin
                                                                    Age: 21273
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:03 UTC709INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                    Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67 2d
                                                                    Data Ascii: d-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65
                                                                    Data Ascii: ntainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscree
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75
                                                                    Data Ascii: next){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-player-content:not(.ytp-u
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 37 2c 31 32 37 2c 32 30 34 2c 2e 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20
                                                                    Data Ascii: yer .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,127,204,.8);box-shadow:inset 0 0 0
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c
                                                                    Data Ascii: px}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-bezier(.4,0,1,1);transition:opacity .1s cubic-bezier(.4,0,1,
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 70 78 3b 68 65 69 67 68 74 3a 36 33 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d
                                                                    Data Ascii: -button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{padding-top:9px;height:63px}.ytp-chrome-controls .ytp-button{height:100%}
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f
                                                                    Data Ascii: ntrols .ytp-button[aria-pressed]:after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transitio
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 79
                                                                    Data Ascii: e .ytp-chrome-controls .ytp-button[aria-pressed=true]:after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]:after{left:15px}.ytp-color-white .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:#ddd}.y
                                                                    2024-07-11 22:19:03 UTC1390INData Raw: 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 29 20 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d
                                                                    Data Ascii: lex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bottom-control-flexbox) .ytp-right-controls{float:right}.ytp-right-controls{height:100%}.ytp-exp-bottom-control-flexbox .ytp-


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    103192.168.2.549887142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:03 UTC783OUTGET /s/player/8d9f6215/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.youtube.com/embed/rD0_qT0rmuM
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
                                                                    2024-07-11 22:19:04 UTC687INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                    Content-Length: 65011
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 18:55:00 GMT
                                                                    Expires: Fri, 11 Jul 2025 18:55:00 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 04:14:17 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding, Origin
                                                                    Age: 12244
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:04 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6d 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e
                                                                    Data Ascii: (function(g){var window=this;/* SPDX-License-Identifier: Apache-2.0*//* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var mgb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 2e 63 72 65 61 74 65 28 67 2e 4d 24 61 29 3b 63 26 26 28 65 2e 4b 74 3d 21 30 29 3b 65 2e 43 6d 3d 61 3b 65 2e 73 63 68 65 64 75 6c 65 3d 62 3b 61 3d 7b 7d 3b 65 2e 61 43 3d 28 61 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 4f 6b 61 28 65 29 7d 2c 61 2e 4a 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 43 6d 21 3d 3d 6e 75 6c 6c 29 7b 69 66 28 67 2e 4b 6f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 63 68 65 64 75 6c 65 72 73 20 63 61 6e 6e 6f 74 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 65 78 65 63 75 74 65 20 77 61 74 63 68 65 73 20 77 68 69 6c 65 20 73 63 68 65 64 75 6c 69 6e 67 2e 22 29 3b 0a 65 2e 6a 6c 3d 21 31 3b 69 66 28 21 65 2e 74 46 7c 7c 6e 67 62 28 65 29 29 7b 65 2e 74 46 3d 21 30 3b 76 61 72
                                                                    Data Ascii: .create(g.M$a);c&&(e.Kt=!0);e.Cm=a;e.schedule=b;a={};e.aC=(a.notify=function(){return g.Oka(e)},a.Js=function(){if(e.Cm!==null){if(g.Ko)throw Error("Schedulers cannot synchronously execute watches while scheduling.");e.jl=!1;if(!e.tF||ngb(e)){e.tF=!0;var
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 32 38 2c 30 20 7a 20 6d 20 2d 34 39 2e 39 39 2c 2e 37 38 20 33 2e 39 30 2c 31 33 2e 39 30 20 2e 31 38 2c 36 2e 37 31 20 33 2e 33 31 2c 30 20 30 2c 2d 36 2e 37 31 20 33 2e 38 37 2c 2d 31 33 2e 39 30 20 2d 33 2e 33 37 2c 30 20 2d 31 2e 34 30 2c 36 2e 33 31 20 63 20 2d 30 2e 34 2c 31 2e 38 39 20 2d 30 2e 37 31 2c 33 2e 31 39 20 2d 30 2e 38 31 2c 33 2e 39 39 20 6c 20 2d 30 2e 30 39 2c 30 20 63 20 2d 30 2e 32 2c 2d 31 2e 31 20 2d 30 2e 35 31 2c 2d 32 2e 34 20 2d 30 2e 38 31 2c 2d 33 2e 39 39 20 6c 20 2d 31 2e 33 37 2c 2d 36 2e 33 31 20 2d 33 2e 34 30 2c 30 20 7a 20 6d 20 32 39 2e 35 39 2c 30 20 30 2c 32 2e 37 31 20 33 2e 34 30 2c 30 20 30 2c 31 37 2e 39 30 20 33 2e 32 38 2c 30 20 30 2c 2d 31 37 2e 39 30 20 33 2e 34 30 2c 30 20 63 20 30 2c 30 20 2e 30 30 2c 2d
                                                                    Data Ascii: 28,0 z m -49.99,.78 3.90,13.90 .18,6.71 3.31,0 0,-6.71 3.87,-13.90 -3.37,0 -1.40,6.31 c -0.4,1.89 -0.71,3.19 -0.81,3.99 l -0.09,0 c -0.2,-1.1 -0.51,-2.4 -0.81,-3.99 l -1.37,-6.31 -3.40,0 z m 29.59,0 0,2.71 3.40,0 0,17.90 3.28,0 0,-17.90 3.40,0 c 0,0 .00,-
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 36 38 2c 33 2e 30 39 20 2e 34 39 2c 2e 37 20 31 2e 32 31 2c 31 20 32 2e 32 31 2c 31 20 31 2e 34 2c 30 20 32 2e 34 38 2c 2d 30 2e 36 39 20 33 2e 31 38 2c 2d 32 2e 30 39 20 6c 20 2e 30 39 2c 30 20 2e 33 31 2c 31 2e 37 38 20 32 2e 35 39 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 31 37 2e 33 31 2c 30 20 30 2c 31 31 2e 39 30 20 63 20 2d 30 2e 31 2c 2e 33 20 2d 30 2e 32 39 2c 2e 34 38 20 2d 30 2e 35 39 2c 2e 36 38 20 2d 30 2e 32 2c 2e 32 20 2d 30 2e 35 31 2c 2e 33 31 20 2d 30 2e 38 31 2c 2e 33 31 20 2d 30 2e 33 2c 30 20 2d 30 2e 35 38 2c 2d 30 2e 31 30 20 2d 30 2e 36 38 2c 2d 30 2e 34 30 20 2d 30 2e 31 2c 2d 30 2e 33 20 2d 30 2e 32 31 2c 2d 30 2e 37 30 20 2d 30 2e 32 31 2c
                                                                    Data Ascii: 68,3.09 .49,.7 1.21,1 2.21,1 1.4,0 2.48,-0.69 3.18,-2.09 l .09,0 .31,1.78 2.59,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 17.31,0 0,11.90 c -0.1,.3 -0.29,.48 -0.59,.68 -0.2,.2 -0.51,.31 -0.81,.31 -0.3,0 -0.58,-0.10 -0.68,-0.40 -0.1,-0.3 -0.21,-0.70 -0.21,
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 48 37 33 2e 31 37 4c 37 38 2e 30 37 20 31 36 2e 38 39 4c 37 38 2e 38 39 20 31 33 2e 35 39 48 37 39 2e 33 37 43 37 39 2e 31 35 20 31 38 2e 34 35 20 37 39 2e 30 33 20 32 32 2e 38 39 20 37 39 2e 30 33 20 32 37 2e 32 33 56 34 31 2e 33 39 48 38 33 2e 34 35 56 38 2e 37 39 48 37 35 2e 39 35 4c 37 33 2e 34 31 20 32 30 2e 38 31 43 37 32 2e 33 35 20 32 35 2e 38 35 20 37 31 2e 35 31 20 33 32 2e 30 31 20 37 31 2e 30 31 20 33 35 2e 31 39 48 37 30 2e 37 33 43 37 30 2e 33 33 20 33 31 2e 39 35 20 36 39 2e 34 39 20 32 35 2e 38 31 20 36 38 2e 34 31 20 32 30 2e 38 35 4c 36 35 2e 38 31 20 38 2e 37 39 48 35 38 2e 33 37 56 34 31 2e 33 39 5a 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 57 3a 7b 64 3a 22 4d 39 31 2e 34 35 20 34 31 2e 37 33 43
                                                                    Data Ascii: H73.17L78.07 16.89L78.89 13.59H79.37C79.15 18.45 79.03 22.89 79.03 27.23V41.39H83.45V8.79H75.95L73.41 20.81C72.35 25.85 71.51 32.01 71.01 35.19H70.73C70.33 31.95 69.49 25.81 68.41 20.85L65.81 8.79H58.37V41.39Z",fill:"white"}},{I:"path",W:{d:"M91.45 41.73C
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 20 33 38 2e 34 35 20 31 33 35 2e 30 33 20 33 38 2e 34 35 43 31 33 33 2e 31 33 20 33 38 2e 34 35 20 31 33 32 2e 37 37 20 33 36 2e 34 35 20 31 33 32 2e 37 37 20 33 31 2e 39 37 56 32 37 2e 32 31 43 31 33 32 2e 37 37 20 32 32 2e 34 31 20 31 33 33 2e 32 33 20 32 30 2e 35 31 20 31 33 35 2e 30 37 20 32 30 2e 35 31 43 31 33 36 2e 36 37 20 32 30 2e 35 31 20 31 33 37 2e 32 39 20 32 32 2e 30 31 20 31 33 37 2e 32 39 20 32 36 2e 34 37 4c 31 34 31 2e 36 35 20 32 36 2e 31 35 43 31 34 31 2e 39 37 20 32 32 2e 39 33 20 31 34 31 2e 35 39 20 32 30 2e 32 39 20 31 34 30 2e 30 39 20 31 38 2e 38 33 43 31 33 39 2e 30 31 20 31 37 2e 37 37 20 31 33 37 2e 33 37 20 31 37 2e 32 39 20 31 33 35 2e 31 35 20 31 37 2e 32 39 43 31 32 39 2e 36 35 20 31 37 2e 32 39 20 31 32 37 2e 37 35 20 32
                                                                    Data Ascii: 38.45 135.03 38.45C133.13 38.45 132.77 36.45 132.77 31.97V27.21C132.77 22.41 133.23 20.51 135.07 20.51C136.67 20.51 137.29 22.01 137.29 26.47L141.65 26.15C141.97 22.93 141.59 20.29 140.09 18.83C139.01 17.77 137.37 17.29 135.15 17.29C129.65 17.29 127.75 2
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 20 33 35 2e 35 31 20 33 35 2e 34 39 20 33 37 2e 31 31 20 33 33 2e 30 39 43 33 38 2e 37 31 20 33 30 2e 37 30 20 33 39 2e 35 37 20 32 37 2e 38 38 20 33 39 2e 35 36 20 32 35 43 33 39 2e 35 36 20 32 33 2e 30 38 20 33 39 2e 31 39 20 32 31 2e 31 39 20 33 38 2e 34 36 20 31 39 2e 34 32 43 33 37 2e 37 32 20 31 37 2e 36 35 20 33 36 2e 36 35 20 31 36 2e 30 34 20 33 35 2e 33 30 20 31 34 2e 36 39 43 33 33 2e 39 34 20 31 33 2e 33 34 20 33 32 2e 33 34 20 31 32 2e 32 37 20 33 30 2e 35 37 20 31 31 2e 35 33 43 32 38 2e 38 30 20 31 30 2e 38 30 20 32 36 2e 39 30 20 31 30 2e 34 33 20 32 34 2e 39 39 20 31 30 2e 34 33 5a 4d 33 32 2e 36 33 20 32 34 2e 39 39 4c 32 30 2e 33 36 20 33 32 2e 30 39 56 31 37 2e 39 31 4c 33 32 2e 36 33 20 32 34 2e 39 39 5a 22 2c 0a 66 69 6c 6c 3a 22 77
                                                                    Data Ascii: 35.51 35.49 37.11 33.09C38.71 30.70 39.57 27.88 39.56 25C39.56 23.08 39.19 21.19 38.46 19.42C37.72 17.65 36.65 16.04 35.30 14.69C33.94 13.34 32.34 12.27 30.57 11.53C28.80 10.80 26.90 10.43 24.99 10.43ZM32.63 24.99L20.36 32.09V17.91L32.63 24.99Z",fill:"w
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 64 7c 7c 62 3a 6e 75 6c 6c 29 3b 69 66 28 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 28 61 3d 61 2e 61 74 74 72 69 62 75 74 65 73 2c 63 3d 61 2e 6c 65 6e 67 74 68 29 29 7b 64 3d 62 2e 6a 7c 7c 28 62 2e 6a 3d 74 67 62 28 63 2a 32 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 66 3d 30 3b 65 3c 63 3b 65 2b 3d 31 2c 66 2b 3d 32 29 7b 76 61 72 20 68 3d 61 5b 65 5d 2c 6c 3d 68 2e 76 61 6c 75 65 3b 64 5b 66 5d 3d 68 2e 6e 61 6d 65 3b 64 5b 66 2b 31 5d 3d 6c 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 44 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 62 3d 3d 63 26 26 64 3d 3d 65 7d 2c 66 34 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 63 34 2c 63 3d 64 34
                                                                    Data Ascii: a.nodeType===1?d||b:null);if(a.nodeType===1&&(a=a.attributes,c=a.length)){d=b.j||(b.j=tgb(c*2));for(var e=0,f=0;e<c;e+=1,f+=2){var h=a[e],l=h.value;d[f]=h.name;d[f+1]=l}}return b},Dgb=function(a,b,c,d,e){return b==c&&d==e},f4=function(a){for(var b=c4,c=d4
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 75 3d 75 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 28 74 3f 75 2e 68 6f 73 74 3a 6e 75 6c 6c 29 3b 74 3d 78 7d 65 6c 73 65 20 74 3d 5b 5d 3b 6a 34 3d 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 28 64 2c 65 2c 66 29 7d 66 69 6e 61 6c 6c 79 7b 64 3d 65 34 2c 6c 34 26 26 64 2e 6a 2e 6c 65 6e 67 74 68 3e 30 26 26 6c 34 28 64 2e 6a 29 2c 69 34 3d 6c 2c 65 34 3d 68 2c 68 34 3d 72 2c 6b 34 3d 6e 2c 67 34 3d 70 2c 63 34 3d 71 2c 6a 34 3d 6d 7d 7d 7d 2c 49 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 6d 34 2e 70 75 73 68 28 7a 67 62 29 3b 0a 6d 34 2e 70 75 73 68 28 61 29 3b 6d 34 2e 70 75 73 68 28 62 29 3b 6d 34 2e 70 75 73 68 28 63 29 3b 6d 34 2e 70 75 73 68 28 64 29 7d 2c 4a 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 45 67 62 28 22 23 74 65 78 74
                                                                    Data Ascii: u=u.parentNode||(t?u.host:null);t=x}else t=[];j4=t;try{return a(d,e,f)}finally{d=e4,l4&&d.j.length>0&&l4(d.j),i4=l,e4=h,h4=r,k4=n,g4=p,c4=q,j4=m}}},Igb=function(a,b,c,d){m4.push(zgb);m4.push(a);m4.push(b);m4.push(c);m4.push(d)},Jgb=function(a){Egb("#text
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 29 29 63 3d 63 2e 76 61 6c 75 65 2c 63 28 29 7d 29 2c 61 2e 41 45 2e 6c 65 6e 67 74 68 3d 30 29 7d 2c 4f 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 4d 61 29 7b 61 2e 4d 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 74 34 5d 29 3d 3d 6e 75 6c 6c 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 64 65 6c 65 74 65 20 61 2e 70 61 72 65 6e 74 3b 51 67 62 28 61 29 7d 7d 2c 75 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 72 34 3b 0a 72 34 3d 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 62 28 29 7d 66 69 6e 61 6c 6c 79 7b 72 34 3d 63 7d 7d 2c 76 34 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 21 72 34 2c 63 3d 7b 7d 3b 0a 28 62 3d 3d 3d 76 6f 69 64 20 30 7c 7c 62 29 26 26 50 67 62 28 63 29 3b 75 34 28 63 2c 66 75 6e 63 74
                                                                    Data Ascii: ))c=c.value,c()}),a.AE.length=0)},Ogb=function(a){if(!a.Ma){a.Ma=!0;var b;(b=a[t4])==null||b.call(a);delete a.parent;Qgb(a)}},u4=function(a,b){var c=r4;r4=a;try{return b()}finally{r4=c}},v4=function(a){var b=!!r4,c={};(b===void 0||b)&&Pgb(c);u4(c,funct


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    104192.168.2.549888142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:03 UTC794OUTGET /s/player/8d9f6215/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.youtube.com/embed/rD0_qT0rmuM
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
                                                                    2024-07-11 22:19:04 UTC688INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                    Content-Length: 333594
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 18:22:09 GMT
                                                                    Expires: Fri, 11 Jul 2025 18:22:09 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 04:14:17 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding, Origin
                                                                    Age: 14215
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:04 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                    Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 77 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64
                                                                    Data Ascii: =c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"d
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6d 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 77 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6f 61 7d 29 3b 0a 76 61 72 20 70 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a
                                                                    Data Ascii: peof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)ma(d,e)&&(a[e]=d[e])}return a};w("Object.assign",function(a){return a||oa});var pa=typeof Object.create=="function"?Obj
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 64 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6c 7c 7c 61 2e 76 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 7b 72 65 74 75 72 6e 3a 61 7d 3b 74 68 69 73 2e 68 3d 74 68 69 73 2e 76 7d 3b 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 79 69
                                                                    Data Ascii: unction ya(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}xa.prototype.F=function(a){this.i=a};function za(a,b){a.j={exception:b,dd:!0};a.h=a.l||a.v}xa.prototype.return=function(a){this.j={return:a};this.h=this.v};xa.prototype.yi
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 79 61 28 61 2e 68 29 3b 61 2e 68 2e 6d 3f 62 3d 46 61 28 61 2c 61 2e 68 2e 6d 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 46 29 3a 28 7a 61 28 61 2e 68 2c 62 29 2c 62 3d 47 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 45 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77
                                                                    Data Ascii: row=function(b){ya(a.h);a.h.m?b=Fa(a,a.h.m["throw"],b,a.h.F):(za(a.h,b),b=Ga(a));return b};this.return=function(b){return Ea(a,b)};this[Symbol.iterator]=function(){return this}}function Ia(a){function b(d){return a.next(d)}function c(d){return a.throw
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6e 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 64 61 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 76 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 76 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 74 6f 20 69 74 73 65 6c 66 22 29 29 3b 65 6c 73 65 20 69 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 69 73 2e 69 61 28 67 29
                                                                    Data Ascii: n(){function g(l){return function(n){k||(k=!0,l.call(h,n))}}var h=this,k=!1;return{resolve:g(this.da),reject:g(this.v)}};b.prototype.da=function(g){if(g===this)this.v(new TypeError("A Promise cannot resolve to itself"));else if(g instanceof b)this.ia(g)
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 67 2e 59 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 72 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e
                                                                    Data Ascii: var f=new c;b.prototype.ia=function(g){var h=this.l();g.Yb(h.resolve,h.reject)};b.prototype.xa=function(g,h){var k=this.l();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=function(g,h){function k(r,t){return typeof r=="function
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 6d 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6e 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6e 29 26 26 65 28 6e 29 3b 72 65 74 75 72 6e 20 6c 28 6e 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e
                                                                    Data Ascii: l==="object"&&k!==null||l==="function"}function e(k){if(!ma(k,g)){var l=new c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(n){if(n instanceof c)return n;Object.isExtensible(n)&&e(n);return l(n)})}if(function(){if(!a||!Object.
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 28 6b 21 3d 3d 6b 26 26 6d 2e 6b 65 79 21 3d 3d 6d 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6d 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6d 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 78 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61
                                                                    Data Ascii: (k!==k&&m.key!==m.key||k===m.key)return{id:l,list:n,index:h,entry:m}}return{id:l,list:n,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=x(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76
                                                                    Data Ascii: turn(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.v


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    105192.168.2.549889142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:03 UTC782OUTGET /s/player/8d9f6215/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.youtube.com/embed/rD0_qT0rmuM
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
                                                                    2024-07-11 22:19:04 UTC690INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                    Content-Length: 2436705
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Wed, 10 Jul 2024 07:49:08 GMT
                                                                    Expires: Thu, 10 Jul 2025 07:49:08 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 04:14:17 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding, Origin
                                                                    Age: 138596
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:04 UTC700INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65
                                                                    Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of this source code is gove
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61
                                                                    Data Ascii: te, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substa
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 66 74 77 61 72 65 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 0a 20 20 20 20
                                                                    Data Ascii: applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you use this software
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f
                                                                    Data Ascii: nditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 61 2c 53 63 61 2c 59 63 61 2c 24 63 61 2c 62 64 61 2c 61 66 2c 64 64 61 2c 63 66 2c 64 66 2c 66 64 61 2c 66 66 2c 65 66 2c 67 64 61 2c 67 66 2c 68 64 61 2c 68 66 2c 6a 66 2c 6d 66 2c 6f 66 2c 69 64 61 2c 70 66 2c 6a 64 61 2c 6b 64 61 2c 71 66 2c 6e 66 2c 72 66 2c 74 66 2c 73 66 2c 75 66 2c 76 66 2c 77 66 2c 78 66 2c 79 66 2c 6c 64 61 2c 6e 64 61 2c 43 66 2c 6f 64 61 2c 70 64 61 2c 44 66 2c 45 66 2c 48 66 2c 72 64 61 2c 73 64 61 2c 75 64 61 2c 76 64 61 2c 78 64 61 2c 49 66 2c 79 64 61 2c 4a 66 2c 7a 64 61 2c 4b 66 2c 41 64 61 2c 4c 66 2c 4d 66 2c 42 64 61 2c 4e 66 2c 4f 66 2c 50 66 2c 51 66 2c 43 64 61 2c 53 66 2c 54 66 2c 55 66 2c 56 66 2c 58 66 2c 59 66 2c 45 64 61 2c 62 67 2c 0a 63 67 2c 64 67 2c 46 64 61 2c 47 64 61 2c 65 67 2c 49 64 61 2c 66 67 2c 67
                                                                    Data Ascii: a,Sca,Yca,$ca,bda,af,dda,cf,df,fda,ff,ef,gda,gf,hda,hf,jf,mf,of,ida,pf,jda,kda,qf,nf,rf,tf,sf,uf,vf,wf,xf,yf,lda,nda,Cf,oda,pda,Df,Ef,Hf,rda,sda,uda,vda,xda,If,yda,Jf,zda,Kf,Ada,Lf,Mf,Bda,Nf,Of,Pf,Qf,Cda,Sf,Tf,Uf,Vf,Xf,Yf,Eda,bg,cg,dg,Fda,Gda,eg,Ida,fg,g
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 6b 2c 58 6b 2c 61 68 61 2c 59 6b 2c 63 68 61 2c 5a 6b 2c 62 68 61 2c 64 68 61 2c 65 68 61 2c 24 6b 2c 61 6c 2c 62 6c 2c 63 6c 2c 66 6c 2c 67 6c 2c 68 6c 2c 66 68 61 2c 69 6c 2c 6a 6c 2c 6b 6c 2c 67 68 61 2c 69 68 61 2c 6a 68 61 2c 6d 6c 2c 6f 6c 2c 6e 6c 2c 71 6c 2c 72 6c 2c 73 6c 2c 6c 68 61 2c 6d 68 61 2c 74 6c 2c 75 6c 2c 76 6c 2c 6f 68 61 2c 70 68 61 2c 73 68 61 2c 71 68 61 2c 74 68 61 2c 78 68 61 2c 77 6c 2c 77 68 61 2c 75 68 61 2c 78 6c 2c 79 6c 2c 79 68 61 2c 7a 6c 2c 7a 68 61 2c 41 6c 2c 42 68 61 2c 41 68 61 2c 43 68 61 2c 44 68 61 2c 45 6c 2c 46 6c 2c 45 68 61 2c 46 68 61 2c 47 68 61 2c 47 6c 2c 48 6c 2c 48 68 61 2c 49 6c 2c 49 68 61 2c 4a 68 61 2c 4c 68 61 2c 50 68 61 2c 4a 6c 2c 51 68 61 2c 52 68 61 2c 53 68 61 2c 54 68 61 2c 55 68 61 2c 4d 6c
                                                                    Data Ascii: k,Xk,aha,Yk,cha,Zk,bha,dha,eha,$k,al,bl,cl,fl,gl,hl,fha,il,jl,kl,gha,iha,jha,ml,ol,nl,ql,rl,sl,lha,mha,tl,ul,vl,oha,pha,sha,qha,tha,xha,wl,wha,uha,xl,yl,yha,zl,zha,Al,Bha,Aha,Cha,Dha,El,Fl,Eha,Fha,Gha,Gl,Hl,Hha,Il,Iha,Jha,Lha,Pha,Jl,Qha,Rha,Sha,Tha,Uha,Ml
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 77 71 2c 78 71 2c 50 6c 61 2c 51 6c 61 2c 79 71 2c 52 6c 61 2c 53 6c 61 2c 46 71 2c 24 6c 61 2c 61 6d 61 2c 62 6d 61 2c 47 71 2c 63 6d 61 2c 64 6d 61 2c 67 6d 61 2c 49 71 2c 69 6d 61 2c 68 6d 61 2c 4b 71 2c 6a 6d 61 2c 4d 71 2c 6b 6d 61 2c 4e 71 2c 6c 6d 61 2c 4f 71 2c 50 71 2c 51 71 2c 52 71 2c 53 71 2c 54 71 2c 55 71 2c 56 71 2c 57 71 2c 58 71 2c 59 71 2c 5a 71 2c 24 71 2c 61 72 2c 62 72 2c 63 72 2c 64 72 2c 65 72 2c 66 72 2c 67 72 2c 68 72 2c 69 72 2c 6a 72 2c 6b 72 2c 6c 72 2c 6d 72 2c 6e 72 2c 6d 6d 61 2c 6f 72 2c 6e 6d 61 2c 70 72 2c 6f 6d 61 2c 71 72 2c 72 72 2c 73 72 2c 74 72 2c 75 72 2c 76 72 2c 77 72 2c 79 72 2c 7a 72 2c 41 72 2c 42 72 2c 43 72 2c 44 72 2c 45 72 2c 46 72 2c 47 72 2c 48 72 2c 49 72 2c 70 6d 61 2c 71 6d 61 2c 4b 72 2c 4d 72 2c 72
                                                                    Data Ascii: wq,xq,Pla,Qla,yq,Rla,Sla,Fq,$la,ama,bma,Gq,cma,dma,gma,Iq,ima,hma,Kq,jma,Mq,kma,Nq,lma,Oq,Pq,Qq,Rq,Sq,Tq,Uq,Vq,Wq,Xq,Yq,Zq,$q,ar,br,cr,dr,er,fr,gr,hr,ir,jr,kr,lr,mr,nr,mma,or,nma,pr,oma,qr,rr,sr,tr,ur,vr,wr,yr,zr,Ar,Br,Cr,Dr,Er,Fr,Gr,Hr,Ir,pma,qma,Kr,Mr,r
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 61 2c 4a 71 61 2c 45 71 61 2c 54 77 2c 6a 78 2c 61 78 2c 67 78 2c 48 71 61 2c 5a 77 2c 70 71 61 2c 6f 71 61 2c 71 71 61 2c 57 77 2c 44 71 61 2c 6e 78 2c 52 71 61 2c 51 71 61 2c 53 71 61 2c 72 78 2c 55 71 61 2c 74 78 2c 75 78 2c 77 78 2c 57 71 61 2c 58 71 61 2c 59 71 61 2c 5a 71 61 2c 0a 24 71 61 2c 78 78 2c 62 72 61 2c 63 72 61 2c 64 72 61 2c 7a 78 2c 65 72 61 2c 66 72 61 2c 67 72 61 2c 69 72 61 2c 6a 72 61 2c 43 78 2c 6c 72 61 2c 44 78 2c 6d 72 61 2c 6e 72 61 2c 70 72 61 2c 71 72 61 2c 46 78 2c 72 72 61 2c 74 72 61 2c 47 78 2c 75 72 61 2c 48 78 2c 49 78 2c 61 75 2c 43 72 61 2c 7a 72 61 2c 46 72 61 2c 4f 78 2c 48 72 61 2c 4b 72 61 2c 51 78 2c 4f 72 61 2c 50 72 61 2c 51 72 61 2c 53 72 61 2c 52 72 61 2c 54 72 61 2c 5a 78 2c 55 72 61 2c 58 78 2c 24 78 2c 59
                                                                    Data Ascii: a,Jqa,Eqa,Tw,jx,ax,gx,Hqa,Zw,pqa,oqa,qqa,Ww,Dqa,nx,Rqa,Qqa,Sqa,rx,Uqa,tx,ux,wx,Wqa,Xqa,Yqa,Zqa,$qa,xx,bra,cra,dra,zx,era,fra,gra,ira,jra,Cx,lra,Dx,mra,nra,pra,qra,Fx,rra,tra,Gx,ura,Hx,Ix,au,Cra,zra,Fra,Ox,Hra,Kra,Qx,Ora,Pra,Qra,Sra,Rra,Tra,Zx,Ura,Xx,$x,Y
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 53 75 61 2c 54 75 61 2c 4b 75 61 2c 55 75 61 2c 76 44 2c 56 75 61 2c 57 75 61 2c 4a 44 2c 4f 44 2c 4b 44 2c 79 44 2c 58 75 61 2c 78 44 2c 49 44 2c 4c 44 2c 50 44 2c 5a 75 61 2c 7a 44 2c 41 44 2c 4e 44 2c 4d 44 2c 24 75 61 2c 51 44 2c 52 44 2c 53 44 2c 54 44 2c 61 76 61 2c 55 44 2c 56 44 2c 57 44 2c 58 44 2c 59 44 2c 63 76 61 2c 64 76 61 2c 66 76 61 2c 67 76 61 2c 24 44 2c 61 45 2c 62 45 2c 63 45 2c 6c 76 61 2c 6e 76 61 2c 70 76 61 2c 71 76 61 2c 65 45 2c 73 76 61 2c 74 76 61 2c 6b 45 2c 75 76 61 2c 6c 45 2c 6d 45 2c 6e 45 2c 6f 45 2c 70 45 2c 71 45 2c 76 76 61 2c 78 76 61 2c 77 76 61 2c 79 76 61 2c 7a 76 61 2c 75 45 2c 76 45 2c 0a 78 45 2c 79 45 2c 7a 45 2c 41 45 2c 42 45 2c 41 76 61 2c 43 45 2c 44 45 2c 77 45 2c 47 45 2c 48 45 2c 49 45 2c 4a 45 2c 42 76
                                                                    Data Ascii: Sua,Tua,Kua,Uua,vD,Vua,Wua,JD,OD,KD,yD,Xua,xD,ID,LD,PD,Zua,zD,AD,ND,MD,$ua,QD,RD,SD,TD,ava,UD,VD,WD,XD,YD,cva,dva,fva,gva,$D,aE,bE,cE,lva,nva,pva,qva,eE,sva,tva,kE,uva,lE,mE,nE,oE,pE,qE,vva,xva,wva,yva,zva,uE,vE,xE,yE,zE,AE,BE,Ava,CE,DE,wE,GE,HE,IE,JE,Bv
                                                                    2024-07-11 22:19:04 UTC1390INData Raw: 79 61 2c 50 79 61 2c 6f 4a 2c 51 79 61 2c 4d 79 61 2c 70 4a 2c 71 4a 2c 52 79 61 2c 55 79 61 2c 54 79 61 2c 59 79 61 2c 56 79 61 2c 72 4a 2c 73 4a 2c 63 7a 61 2c 76 4a 2c 67 7a 61 2c 66 7a 61 2c 65 7a 61 2c 6b 7a 61 2c 6a 7a 61 2c 6c 7a 61 2c 6d 7a 61 2c 70 7a 61 2c 6e 7a 61 2c 6f 7a 61 2c 64 7a 61 2c 71 7a 61 2c 72 7a 61 2c 77 4a 2c 69 7a 61 2c 73 7a 61 2c 78 4a 2c 68 7a 61 2c 41 4a 2c 42 4a 2c 75 7a 61 2c 78 7a 61 2c 76 7a 61 2c 41 7a 61 2c 49 7a 61 2c 48 7a 61 2c 42 7a 61 2c 4a 7a 61 2c 44 7a 61 2c 45 7a 61 2c 43 7a 61 2c 4e 7a 61 2c 50 7a 61 2c 52 7a 61 2c 54 7a 61 2c 57 7a 61 2c 58 7a 61 2c 5a 7a 61 2c 24 7a 61 2c 62 41 61 2c 61 41 61 2c 67 41 61 2c 64 41 61 2c 63 41 61 2c 68 41 61 2c 6b 41 61 2c 6c 41 61 2c 6d 41 61 2c 6e 41 61 2c 4e 4a 2c 44 79 61
                                                                    Data Ascii: ya,Pya,oJ,Qya,Mya,pJ,qJ,Rya,Uya,Tya,Yya,Vya,rJ,sJ,cza,vJ,gza,fza,eza,kza,jza,lza,mza,pza,nza,oza,dza,qza,rza,wJ,iza,sza,xJ,hza,AJ,BJ,uza,xza,vza,Aza,Iza,Hza,Bza,Jza,Dza,Eza,Cza,Nza,Pza,Rza,Tza,Wza,Xza,Zza,$za,bAa,aAa,gAa,dAa,cAa,hAa,kAa,lAa,mAa,nAa,NJ,Dya


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    106192.168.2.549891142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:04 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:04 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:04 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:19:04 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:04 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:19:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    107192.168.2.549892172.217.18.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:05 UTC486OUTGET /s/player/8d9f6215/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:05 UTC686INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                    Content-Length: 65011
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 19:46:13 GMT
                                                                    Expires: Fri, 11 Jul 2025 19:46:13 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 04:14:17 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding, Origin
                                                                    Age: 9172
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:05 UTC704INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6d 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e
                                                                    Data Ascii: (function(g){var window=this;/* SPDX-License-Identifier: Apache-2.0*//* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*/'use strict';var mgb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 63 72 65 61 74 65 28 67 2e 4d 24 61 29 3b 63 26 26 28 65 2e 4b 74 3d 21 30 29 3b 65 2e 43 6d 3d 61 3b 65 2e 73 63 68 65 64 75 6c 65 3d 62 3b 61 3d 7b 7d 3b 65 2e 61 43 3d 28 61 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 4f 6b 61 28 65 29 7d 2c 61 2e 4a 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 43 6d 21 3d 3d 6e 75 6c 6c 29 7b 69 66 28 67 2e 4b 6f 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 63 68 65 64 75 6c 65 72 73 20 63 61 6e 6e 6f 74 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 65 78 65 63 75 74 65 20 77 61 74 63 68 65 73 20 77 68 69 6c 65 20 73 63 68 65 64 75 6c 69 6e 67 2e 22 29 3b 0a 65 2e 6a 6c 3d 21 31 3b 69 66 28 21 65 2e 74 46 7c 7c 6e 67 62 28 65 29 29 7b 65 2e 74 46 3d 21 30 3b 76 61 72 20
                                                                    Data Ascii: create(g.M$a);c&&(e.Kt=!0);e.Cm=a;e.schedule=b;a={};e.aC=(a.notify=function(){return g.Oka(e)},a.Js=function(){if(e.Cm!==null){if(g.Ko)throw Error("Schedulers cannot synchronously execute watches while scheduling.");e.jl=!1;if(!e.tF||ngb(e)){e.tF=!0;var
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 38 2c 30 20 7a 20 6d 20 2d 34 39 2e 39 39 2c 2e 37 38 20 33 2e 39 30 2c 31 33 2e 39 30 20 2e 31 38 2c 36 2e 37 31 20 33 2e 33 31 2c 30 20 30 2c 2d 36 2e 37 31 20 33 2e 38 37 2c 2d 31 33 2e 39 30 20 2d 33 2e 33 37 2c 30 20 2d 31 2e 34 30 2c 36 2e 33 31 20 63 20 2d 30 2e 34 2c 31 2e 38 39 20 2d 30 2e 37 31 2c 33 2e 31 39 20 2d 30 2e 38 31 2c 33 2e 39 39 20 6c 20 2d 30 2e 30 39 2c 30 20 63 20 2d 30 2e 32 2c 2d 31 2e 31 20 2d 30 2e 35 31 2c 2d 32 2e 34 20 2d 30 2e 38 31 2c 2d 33 2e 39 39 20 6c 20 2d 31 2e 33 37 2c 2d 36 2e 33 31 20 2d 33 2e 34 30 2c 30 20 7a 20 6d 20 32 39 2e 35 39 2c 30 20 30 2c 32 2e 37 31 20 33 2e 34 30 2c 30 20 30 2c 31 37 2e 39 30 20 33 2e 32 38 2c 30 20 30 2c 2d 31 37 2e 39 30 20 33 2e 34 30 2c 30 20 63 20 30 2c 30 20 2e 30 30 2c 2d 32
                                                                    Data Ascii: 8,0 z m -49.99,.78 3.90,13.90 .18,6.71 3.31,0 0,-6.71 3.87,-13.90 -3.37,0 -1.40,6.31 c -0.4,1.89 -0.71,3.19 -0.81,3.99 l -0.09,0 c -0.2,-1.1 -0.51,-2.4 -0.81,-3.99 l -1.37,-6.31 -3.40,0 z m 29.59,0 0,2.71 3.40,0 0,17.90 3.28,0 0,-17.90 3.40,0 c 0,0 .00,-2
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 38 2c 33 2e 30 39 20 2e 34 39 2c 2e 37 20 31 2e 32 31 2c 31 20 32 2e 32 31 2c 31 20 31 2e 34 2c 30 20 32 2e 34 38 2c 2d 30 2e 36 39 20 33 2e 31 38 2c 2d 32 2e 30 39 20 6c 20 2e 30 39 2c 30 20 2e 33 31 2c 31 2e 37 38 20 32 2e 35 39 2c 30 20 30 2c 2d 31 34 2e 39 39 20 63 20 30 2c 30 20 2d 33 2e 34 30 2c 2e 30 30 20 2d 33 2e 34 30 2c 2d 30 2e 30 39 20 7a 20 6d 20 31 37 2e 33 31 2c 30 20 30 2c 31 31 2e 39 30 20 63 20 2d 30 2e 31 2c 2e 33 20 2d 30 2e 32 39 2c 2e 34 38 20 2d 30 2e 35 39 2c 2e 36 38 20 2d 30 2e 32 2c 2e 32 20 2d 30 2e 35 31 2c 2e 33 31 20 2d 30 2e 38 31 2c 2e 33 31 20 2d 30 2e 33 2c 30 20 2d 30 2e 35 38 2c 2d 30 2e 31 30 20 2d 30 2e 36 38 2c 2d 30 2e 34 30 20 2d 30 2e 31 2c 2d 30 2e 33 20 2d 30 2e 32 31 2c 2d 30 2e 37 30 20 2d 30 2e 32 31 2c 2d
                                                                    Data Ascii: 8,3.09 .49,.7 1.21,1 2.21,1 1.4,0 2.48,-0.69 3.18,-2.09 l .09,0 .31,1.78 2.59,0 0,-14.99 c 0,0 -3.40,.00 -3.40,-0.09 z m 17.31,0 0,11.90 c -0.1,.3 -0.29,.48 -0.59,.68 -0.2,.2 -0.51,.31 -0.81,.31 -0.3,0 -0.58,-0.10 -0.68,-0.40 -0.1,-0.3 -0.21,-0.70 -0.21,-
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 37 33 2e 31 37 4c 37 38 2e 30 37 20 31 36 2e 38 39 4c 37 38 2e 38 39 20 31 33 2e 35 39 48 37 39 2e 33 37 43 37 39 2e 31 35 20 31 38 2e 34 35 20 37 39 2e 30 33 20 32 32 2e 38 39 20 37 39 2e 30 33 20 32 37 2e 32 33 56 34 31 2e 33 39 48 38 33 2e 34 35 56 38 2e 37 39 48 37 35 2e 39 35 4c 37 33 2e 34 31 20 32 30 2e 38 31 43 37 32 2e 33 35 20 32 35 2e 38 35 20 37 31 2e 35 31 20 33 32 2e 30 31 20 37 31 2e 30 31 20 33 35 2e 31 39 48 37 30 2e 37 33 43 37 30 2e 33 33 20 33 31 2e 39 35 20 36 39 2e 34 39 20 32 35 2e 38 31 20 36 38 2e 34 31 20 32 30 2e 38 35 4c 36 35 2e 38 31 20 38 2e 37 39 48 35 38 2e 33 37 56 34 31 2e 33 39 5a 22 2c 66 69 6c 6c 3a 22 77 68 69 74 65 22 7d 7d 2c 7b 49 3a 22 70 61 74 68 22 2c 57 3a 7b 64 3a 22 4d 39 31 2e 34 35 20 34 31 2e 37 33 43 39
                                                                    Data Ascii: 73.17L78.07 16.89L78.89 13.59H79.37C79.15 18.45 79.03 22.89 79.03 27.23V41.39H83.45V8.79H75.95L73.41 20.81C72.35 25.85 71.51 32.01 71.01 35.19H70.73C70.33 31.95 69.49 25.81 68.41 20.85L65.81 8.79H58.37V41.39Z",fill:"white"}},{I:"path",W:{d:"M91.45 41.73C9
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 33 38 2e 34 35 20 31 33 35 2e 30 33 20 33 38 2e 34 35 43 31 33 33 2e 31 33 20 33 38 2e 34 35 20 31 33 32 2e 37 37 20 33 36 2e 34 35 20 31 33 32 2e 37 37 20 33 31 2e 39 37 56 32 37 2e 32 31 43 31 33 32 2e 37 37 20 32 32 2e 34 31 20 31 33 33 2e 32 33 20 32 30 2e 35 31 20 31 33 35 2e 30 37 20 32 30 2e 35 31 43 31 33 36 2e 36 37 20 32 30 2e 35 31 20 31 33 37 2e 32 39 20 32 32 2e 30 31 20 31 33 37 2e 32 39 20 32 36 2e 34 37 4c 31 34 31 2e 36 35 20 32 36 2e 31 35 43 31 34 31 2e 39 37 20 32 32 2e 39 33 20 31 34 31 2e 35 39 20 32 30 2e 32 39 20 31 34 30 2e 30 39 20 31 38 2e 38 33 43 31 33 39 2e 30 31 20 31 37 2e 37 37 20 31 33 37 2e 33 37 20 31 37 2e 32 39 20 31 33 35 2e 31 35 20 31 37 2e 32 39 43 31 32 39 2e 36 35 20 31 37 2e 32 39 20 31 32 37 2e 37 35 20 32 30
                                                                    Data Ascii: 38.45 135.03 38.45C133.13 38.45 132.77 36.45 132.77 31.97V27.21C132.77 22.41 133.23 20.51 135.07 20.51C136.67 20.51 137.29 22.01 137.29 26.47L141.65 26.15C141.97 22.93 141.59 20.29 140.09 18.83C139.01 17.77 137.37 17.29 135.15 17.29C129.65 17.29 127.75 20
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 33 35 2e 35 31 20 33 35 2e 34 39 20 33 37 2e 31 31 20 33 33 2e 30 39 43 33 38 2e 37 31 20 33 30 2e 37 30 20 33 39 2e 35 37 20 32 37 2e 38 38 20 33 39 2e 35 36 20 32 35 43 33 39 2e 35 36 20 32 33 2e 30 38 20 33 39 2e 31 39 20 32 31 2e 31 39 20 33 38 2e 34 36 20 31 39 2e 34 32 43 33 37 2e 37 32 20 31 37 2e 36 35 20 33 36 2e 36 35 20 31 36 2e 30 34 20 33 35 2e 33 30 20 31 34 2e 36 39 43 33 33 2e 39 34 20 31 33 2e 33 34 20 33 32 2e 33 34 20 31 32 2e 32 37 20 33 30 2e 35 37 20 31 31 2e 35 33 43 32 38 2e 38 30 20 31 30 2e 38 30 20 32 36 2e 39 30 20 31 30 2e 34 33 20 32 34 2e 39 39 20 31 30 2e 34 33 5a 4d 33 32 2e 36 33 20 32 34 2e 39 39 4c 32 30 2e 33 36 20 33 32 2e 30 39 56 31 37 2e 39 31 4c 33 32 2e 36 33 20 32 34 2e 39 39 5a 22 2c 0a 66 69 6c 6c 3a 22 77 68
                                                                    Data Ascii: 35.51 35.49 37.11 33.09C38.71 30.70 39.57 27.88 39.56 25C39.56 23.08 39.19 21.19 38.46 19.42C37.72 17.65 36.65 16.04 35.30 14.69C33.94 13.34 32.34 12.27 30.57 11.53C28.80 10.80 26.90 10.43 24.99 10.43ZM32.63 24.99L20.36 32.09V17.91L32.63 24.99Z",fill:"wh
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 3f 64 7c 7c 62 3a 6e 75 6c 6c 29 3b 69 66 28 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 28 61 3d 61 2e 61 74 74 72 69 62 75 74 65 73 2c 63 3d 61 2e 6c 65 6e 67 74 68 29 29 7b 64 3d 62 2e 6a 7c 7c 28 62 2e 6a 3d 74 67 62 28 63 2a 32 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 66 3d 30 3b 65 3c 63 3b 65 2b 3d 31 2c 66 2b 3d 32 29 7b 76 61 72 20 68 3d 61 5b 65 5d 2c 6c 3d 68 2e 76 61 6c 75 65 3b 64 5b 66 5d 3d 68 2e 6e 61 6d 65 3b 64 5b 66 2b 31 5d 3d 6c 7d 7d 72 65 74 75 72 6e 20 62 7d 2c 44 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 62 3d 3d 63 26 26 64 3d 3d 65 7d 2c 66 34 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 63 34 2c 63 3d 64 34 28
                                                                    Data Ascii: .nodeType===1?d||b:null);if(a.nodeType===1&&(a=a.attributes,c=a.length)){d=b.j||(b.j=tgb(c*2));for(var e=0,f=0;e<c;e+=1,f+=2){var h=a[e],l=h.value;d[f]=h.name;d[f+1]=l}}return b},Dgb=function(a,b,c,d,e){return b==c&&d==e},f4=function(a){for(var b=c4,c=d4(
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 3d 75 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 28 74 3f 75 2e 68 6f 73 74 3a 6e 75 6c 6c 29 3b 74 3d 78 7d 65 6c 73 65 20 74 3d 5b 5d 3b 6a 34 3d 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 28 64 2c 65 2c 66 29 7d 66 69 6e 61 6c 6c 79 7b 64 3d 65 34 2c 6c 34 26 26 64 2e 6a 2e 6c 65 6e 67 74 68 3e 30 26 26 6c 34 28 64 2e 6a 29 2c 69 34 3d 6c 2c 65 34 3d 68 2c 68 34 3d 72 2c 6b 34 3d 6e 2c 67 34 3d 70 2c 63 34 3d 71 2c 6a 34 3d 6d 7d 7d 7d 2c 49 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 6d 34 2e 70 75 73 68 28 7a 67 62 29 3b 0a 6d 34 2e 70 75 73 68 28 61 29 3b 6d 34 2e 70 75 73 68 28 62 29 3b 6d 34 2e 70 75 73 68 28 63 29 3b 6d 34 2e 70 75 73 68 28 64 29 7d 2c 4a 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 45 67 62 28 22 23 74 65 78 74 22
                                                                    Data Ascii: =u.parentNode||(t?u.host:null);t=x}else t=[];j4=t;try{return a(d,e,f)}finally{d=e4,l4&&d.j.length>0&&l4(d.j),i4=l,e4=h,h4=r,k4=n,g4=p,c4=q,j4=m}}},Igb=function(a,b,c,d){m4.push(zgb);m4.push(a);m4.push(b);m4.push(c);m4.push(d)},Jgb=function(a){Egb("#text"
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 29 63 3d 63 2e 76 61 6c 75 65 2c 63 28 29 7d 29 2c 61 2e 41 45 2e 6c 65 6e 67 74 68 3d 30 29 7d 2c 4f 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 4d 61 29 7b 61 2e 4d 61 3d 21 30 3b 0a 76 61 72 20 62 3b 28 62 3d 61 5b 74 34 5d 29 3d 3d 6e 75 6c 6c 7c 7c 62 2e 63 61 6c 6c 28 61 29 3b 64 65 6c 65 74 65 20 61 2e 70 61 72 65 6e 74 3b 51 67 62 28 61 29 7d 7d 2c 75 34 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 72 34 3b 0a 72 34 3d 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 62 28 29 7d 66 69 6e 61 6c 6c 79 7b 72 34 3d 63 7d 7d 2c 76 34 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 21 72 34 2c 63 3d 7b 7d 3b 0a 28 62 3d 3d 3d 76 6f 69 64 20 30 7c 7c 62 29 26 26 50 67 62 28 63 29 3b 75 34 28 63 2c 66 75 6e 63 74 69
                                                                    Data Ascii: )c=c.value,c()}),a.AE.length=0)},Ogb=function(a){if(!a.Ma){a.Ma=!0;var b;(b=a[t4])==null||b.call(a);delete a.parent;Qgb(a)}},u4=function(a,b){var c=r4;r4=a;try{return b()}finally{r4=c}},v4=function(a){var b=!!r4,c={};(b===void 0||b)&&Pgb(c);u4(c,functi


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    108192.168.2.549894172.217.18.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:05 UTC497OUTGET /s/player/8d9f6215/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:05 UTC687INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                    Content-Length: 333594
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:08:05 GMT
                                                                    Expires: Fri, 11 Jul 2025 21:08:05 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 04:14:17 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding, Origin
                                                                    Age: 4260
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:05 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 70 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                    Data Ascii: (function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 77 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65
                                                                    Data Ascii: c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ba(this,"de
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 64 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 6d 61 28 64 2c 65 29 26 26 28 61 5b 65 5d 3d 64 5b 65 5d 29 7d 72 65 74 75 72 6e 20 61 7d 3b 0a 77 28 22 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6f 61 7d 29 3b 0a 76 61 72 20 70 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65
                                                                    Data Ascii: eof Object.assign=="function"?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)ma(d,e)&&(a[e]=d[e])}return a};w("Object.assign",function(a){return a||oa});var pa=typeof Object.create=="function"?Obje
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 69 66 28 61 2e 41 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 41 3d 21 30 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 64 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6c 7c 7c 61 2e 76 7d 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6a 3d 7b 72 65 74 75 72 6e 3a 61 7d 3b 74 68 69 73 2e 68 3d 74 68 69 73 2e 76 7d 3b 0a 78 61 2e 70 72 6f 74 6f 74 79 70 65 2e 79 69 65
                                                                    Data Ascii: nction ya(a){if(a.A)throw new TypeError("Generator is already running");a.A=!0}xa.prototype.F=function(a){this.i=a};function za(a,b){a.j={exception:b,dd:!0};a.h=a.l||a.v}xa.prototype.return=function(a){this.j={return:a};this.h=this.v};xa.prototype.yie
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 79 61 28 61 2e 68 29 3b 61 2e 68 2e 6d 3f 62 3d 46 61 28 61 2c 61 2e 68 2e 6d 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 46 29 3a 28 7a 61 28 61 2e 68 2c 62 29 2c 62 3d 47 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 45 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28
                                                                    Data Ascii: ow=function(b){ya(a.h);a.h.m?b=Fa(a,a.h.m["throw"],b,a.h.F):(za(a.h,b),b=Ga(a));return b};this.return=function(b){return Ea(a,b)};this[Symbol.iterator]=function(){return this}}function Ia(a){function b(d){return a.next(d)}function c(d){return a.throw(
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6e 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 64 61 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 76 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 76 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 74 6f 20 69 74 73 65 6c 66 22 29 29 3b 65 6c 73 65 20 69 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 69 73 2e 69 61 28 67 29 3b
                                                                    Data Ascii: (){function g(l){return function(n){k||(k=!0,l.call(h,n))}}var h=this,k=!1;return{resolve:g(this.da),reject:g(this.v)}};b.prototype.da=function(g){if(g===this)this.v(new TypeError("A Promise cannot resolve to itself"));else if(g instanceof b)this.ia(g);
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 67 2e 59 62 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 72 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                    Data Ascii: ar f=new c;b.prototype.ia=function(g){var h=this.l();g.Yb(h.resolve,h.reject)};b.prototype.xa=function(g,h){var k=this.l();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=function(g,h){function k(r,t){return typeof r=="function"
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 6d 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6e 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6e 29 26 26 65 28 6e 29 3b 72 65 74 75 72 6e 20 6c 28 6e 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73
                                                                    Data Ascii: ==="object"&&k!==null||l==="function"}function e(k){if(!ma(k,g)){var l=new c;ba(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(n){if(n instanceof c)return n;Object.isExtensible(n)&&e(n);return l(n)})}if(function(){if(!a||!Object.s
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 6b 21 3d 3d 6b 26 26 6d 2e 6b 65 79 21 3d 3d 6d 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6d 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6d 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 78 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c
                                                                    Data Ascii: k!==k&&m.key!==m.key||k===m.key)return{id:l,list:n,index:h,entry:m}}return{id:l,list:n,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=x(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a|
                                                                    2024-07-11 22:19:05 UTC1390INData Raw: 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61
                                                                    Data Ascii: urn(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.va


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    109192.168.2.549895172.217.18.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:06 UTC485OUTGET /s/player/8d9f6215/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:07 UTC688INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                    Content-Length: 2436705
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 21:01:08 GMT
                                                                    Expires: Fri, 11 Jul 2025 21:01:08 GMT
                                                                    Cache-Control: public, max-age=31536000
                                                                    Last-Modified: Wed, 10 Jul 2024 04:14:17 GMT
                                                                    Content-Type: text/javascript
                                                                    Vary: Accept-Encoding, Origin
                                                                    Age: 4678
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:07 UTC702INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 67 6f 76 65
                                                                    Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of this source code is gove
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74
                                                                    Data Ascii: , sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substant
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 66 74 77 61 72 65 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 0a 20 20 20 20 20 20
                                                                    Data Ascii: pplications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you use this software
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54
                                                                    Data Ascii: itions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO T
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 53 63 61 2c 59 63 61 2c 24 63 61 2c 62 64 61 2c 61 66 2c 64 64 61 2c 63 66 2c 64 66 2c 66 64 61 2c 66 66 2c 65 66 2c 67 64 61 2c 67 66 2c 68 64 61 2c 68 66 2c 6a 66 2c 6d 66 2c 6f 66 2c 69 64 61 2c 70 66 2c 6a 64 61 2c 6b 64 61 2c 71 66 2c 6e 66 2c 72 66 2c 74 66 2c 73 66 2c 75 66 2c 76 66 2c 77 66 2c 78 66 2c 79 66 2c 6c 64 61 2c 6e 64 61 2c 43 66 2c 6f 64 61 2c 70 64 61 2c 44 66 2c 45 66 2c 48 66 2c 72 64 61 2c 73 64 61 2c 75 64 61 2c 76 64 61 2c 78 64 61 2c 49 66 2c 79 64 61 2c 4a 66 2c 7a 64 61 2c 4b 66 2c 41 64 61 2c 4c 66 2c 4d 66 2c 42 64 61 2c 4e 66 2c 4f 66 2c 50 66 2c 51 66 2c 43 64 61 2c 53 66 2c 54 66 2c 55 66 2c 56 66 2c 58 66 2c 59 66 2c 45 64 61 2c 62 67 2c 0a 63 67 2c 64 67 2c 46 64 61 2c 47 64 61 2c 65 67 2c 49 64 61 2c 66 67 2c 67 67 2c
                                                                    Data Ascii: Sca,Yca,$ca,bda,af,dda,cf,df,fda,ff,ef,gda,gf,hda,hf,jf,mf,of,ida,pf,jda,kda,qf,nf,rf,tf,sf,uf,vf,wf,xf,yf,lda,nda,Cf,oda,pda,Df,Ef,Hf,rda,sda,uda,vda,xda,If,yda,Jf,zda,Kf,Ada,Lf,Mf,Bda,Nf,Of,Pf,Qf,Cda,Sf,Tf,Uf,Vf,Xf,Yf,Eda,bg,cg,dg,Fda,Gda,eg,Ida,fg,gg,
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 58 6b 2c 61 68 61 2c 59 6b 2c 63 68 61 2c 5a 6b 2c 62 68 61 2c 64 68 61 2c 65 68 61 2c 24 6b 2c 61 6c 2c 62 6c 2c 63 6c 2c 66 6c 2c 67 6c 2c 68 6c 2c 66 68 61 2c 69 6c 2c 6a 6c 2c 6b 6c 2c 67 68 61 2c 69 68 61 2c 6a 68 61 2c 6d 6c 2c 6f 6c 2c 6e 6c 2c 71 6c 2c 72 6c 2c 73 6c 2c 6c 68 61 2c 6d 68 61 2c 74 6c 2c 75 6c 2c 76 6c 2c 6f 68 61 2c 70 68 61 2c 73 68 61 2c 71 68 61 2c 74 68 61 2c 78 68 61 2c 77 6c 2c 77 68 61 2c 75 68 61 2c 78 6c 2c 79 6c 2c 79 68 61 2c 7a 6c 2c 7a 68 61 2c 41 6c 2c 42 68 61 2c 41 68 61 2c 43 68 61 2c 44 68 61 2c 45 6c 2c 46 6c 2c 45 68 61 2c 46 68 61 2c 47 68 61 2c 47 6c 2c 48 6c 2c 48 68 61 2c 49 6c 2c 49 68 61 2c 4a 68 61 2c 4c 68 61 2c 50 68 61 2c 4a 6c 2c 51 68 61 2c 52 68 61 2c 53 68 61 2c 54 68 61 2c 55 68 61 2c 4d 6c 2c 56
                                                                    Data Ascii: Xk,aha,Yk,cha,Zk,bha,dha,eha,$k,al,bl,cl,fl,gl,hl,fha,il,jl,kl,gha,iha,jha,ml,ol,nl,ql,rl,sl,lha,mha,tl,ul,vl,oha,pha,sha,qha,tha,xha,wl,wha,uha,xl,yl,yha,zl,zha,Al,Bha,Aha,Cha,Dha,El,Fl,Eha,Fha,Gha,Gl,Hl,Hha,Il,Iha,Jha,Lha,Pha,Jl,Qha,Rha,Sha,Tha,Uha,Ml,V
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 2c 78 71 2c 50 6c 61 2c 51 6c 61 2c 79 71 2c 52 6c 61 2c 53 6c 61 2c 46 71 2c 24 6c 61 2c 61 6d 61 2c 62 6d 61 2c 47 71 2c 63 6d 61 2c 64 6d 61 2c 67 6d 61 2c 49 71 2c 69 6d 61 2c 68 6d 61 2c 4b 71 2c 6a 6d 61 2c 4d 71 2c 6b 6d 61 2c 4e 71 2c 6c 6d 61 2c 4f 71 2c 50 71 2c 51 71 2c 52 71 2c 53 71 2c 54 71 2c 55 71 2c 56 71 2c 57 71 2c 58 71 2c 59 71 2c 5a 71 2c 24 71 2c 61 72 2c 62 72 2c 63 72 2c 64 72 2c 65 72 2c 66 72 2c 67 72 2c 68 72 2c 69 72 2c 6a 72 2c 6b 72 2c 6c 72 2c 6d 72 2c 6e 72 2c 6d 6d 61 2c 6f 72 2c 6e 6d 61 2c 70 72 2c 6f 6d 61 2c 71 72 2c 72 72 2c 73 72 2c 74 72 2c 75 72 2c 76 72 2c 77 72 2c 79 72 2c 7a 72 2c 41 72 2c 42 72 2c 43 72 2c 44 72 2c 45 72 2c 46 72 2c 47 72 2c 48 72 2c 49 72 2c 70 6d 61 2c 71 6d 61 2c 4b 72 2c 4d 72 2c 72 6d 61
                                                                    Data Ascii: ,xq,Pla,Qla,yq,Rla,Sla,Fq,$la,ama,bma,Gq,cma,dma,gma,Iq,ima,hma,Kq,jma,Mq,kma,Nq,lma,Oq,Pq,Qq,Rq,Sq,Tq,Uq,Vq,Wq,Xq,Yq,Zq,$q,ar,br,cr,dr,er,fr,gr,hr,ir,jr,kr,lr,mr,nr,mma,or,nma,pr,oma,qr,rr,sr,tr,ur,vr,wr,yr,zr,Ar,Br,Cr,Dr,Er,Fr,Gr,Hr,Ir,pma,qma,Kr,Mr,rma
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 4a 71 61 2c 45 71 61 2c 54 77 2c 6a 78 2c 61 78 2c 67 78 2c 48 71 61 2c 5a 77 2c 70 71 61 2c 6f 71 61 2c 71 71 61 2c 57 77 2c 44 71 61 2c 6e 78 2c 52 71 61 2c 51 71 61 2c 53 71 61 2c 72 78 2c 55 71 61 2c 74 78 2c 75 78 2c 77 78 2c 57 71 61 2c 58 71 61 2c 59 71 61 2c 5a 71 61 2c 0a 24 71 61 2c 78 78 2c 62 72 61 2c 63 72 61 2c 64 72 61 2c 7a 78 2c 65 72 61 2c 66 72 61 2c 67 72 61 2c 69 72 61 2c 6a 72 61 2c 43 78 2c 6c 72 61 2c 44 78 2c 6d 72 61 2c 6e 72 61 2c 70 72 61 2c 71 72 61 2c 46 78 2c 72 72 61 2c 74 72 61 2c 47 78 2c 75 72 61 2c 48 78 2c 49 78 2c 61 75 2c 43 72 61 2c 7a 72 61 2c 46 72 61 2c 4f 78 2c 48 72 61 2c 4b 72 61 2c 51 78 2c 4f 72 61 2c 50 72 61 2c 51 72 61 2c 53 72 61 2c 52 72 61 2c 54 72 61 2c 5a 78 2c 55 72 61 2c 58 78 2c 24 78 2c 59 78 2c
                                                                    Data Ascii: Jqa,Eqa,Tw,jx,ax,gx,Hqa,Zw,pqa,oqa,qqa,Ww,Dqa,nx,Rqa,Qqa,Sqa,rx,Uqa,tx,ux,wx,Wqa,Xqa,Yqa,Zqa,$qa,xx,bra,cra,dra,zx,era,fra,gra,ira,jra,Cx,lra,Dx,mra,nra,pra,qra,Fx,rra,tra,Gx,ura,Hx,Ix,au,Cra,zra,Fra,Ox,Hra,Kra,Qx,Ora,Pra,Qra,Sra,Rra,Tra,Zx,Ura,Xx,$x,Yx,
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 61 2c 54 75 61 2c 4b 75 61 2c 55 75 61 2c 76 44 2c 56 75 61 2c 57 75 61 2c 4a 44 2c 4f 44 2c 4b 44 2c 79 44 2c 58 75 61 2c 78 44 2c 49 44 2c 4c 44 2c 50 44 2c 5a 75 61 2c 7a 44 2c 41 44 2c 4e 44 2c 4d 44 2c 24 75 61 2c 51 44 2c 52 44 2c 53 44 2c 54 44 2c 61 76 61 2c 55 44 2c 56 44 2c 57 44 2c 58 44 2c 59 44 2c 63 76 61 2c 64 76 61 2c 66 76 61 2c 67 76 61 2c 24 44 2c 61 45 2c 62 45 2c 63 45 2c 6c 76 61 2c 6e 76 61 2c 70 76 61 2c 71 76 61 2c 65 45 2c 73 76 61 2c 74 76 61 2c 6b 45 2c 75 76 61 2c 6c 45 2c 6d 45 2c 6e 45 2c 6f 45 2c 70 45 2c 71 45 2c 76 76 61 2c 78 76 61 2c 77 76 61 2c 79 76 61 2c 7a 76 61 2c 75 45 2c 76 45 2c 0a 78 45 2c 79 45 2c 7a 45 2c 41 45 2c 42 45 2c 41 76 61 2c 43 45 2c 44 45 2c 77 45 2c 47 45 2c 48 45 2c 49 45 2c 4a 45 2c 42 76 61 2c
                                                                    Data Ascii: a,Tua,Kua,Uua,vD,Vua,Wua,JD,OD,KD,yD,Xua,xD,ID,LD,PD,Zua,zD,AD,ND,MD,$ua,QD,RD,SD,TD,ava,UD,VD,WD,XD,YD,cva,dva,fva,gva,$D,aE,bE,cE,lva,nva,pva,qva,eE,sva,tva,kE,uva,lE,mE,nE,oE,pE,qE,vva,xva,wva,yva,zva,uE,vE,xE,yE,zE,AE,BE,Ava,CE,DE,wE,GE,HE,IE,JE,Bva,
                                                                    2024-07-11 22:19:07 UTC1390INData Raw: 2c 50 79 61 2c 6f 4a 2c 51 79 61 2c 4d 79 61 2c 70 4a 2c 71 4a 2c 52 79 61 2c 55 79 61 2c 54 79 61 2c 59 79 61 2c 56 79 61 2c 72 4a 2c 73 4a 2c 63 7a 61 2c 76 4a 2c 67 7a 61 2c 66 7a 61 2c 65 7a 61 2c 6b 7a 61 2c 6a 7a 61 2c 6c 7a 61 2c 6d 7a 61 2c 70 7a 61 2c 6e 7a 61 2c 6f 7a 61 2c 64 7a 61 2c 71 7a 61 2c 72 7a 61 2c 77 4a 2c 69 7a 61 2c 73 7a 61 2c 78 4a 2c 68 7a 61 2c 41 4a 2c 42 4a 2c 75 7a 61 2c 78 7a 61 2c 76 7a 61 2c 41 7a 61 2c 49 7a 61 2c 48 7a 61 2c 42 7a 61 2c 4a 7a 61 2c 44 7a 61 2c 45 7a 61 2c 43 7a 61 2c 4e 7a 61 2c 50 7a 61 2c 52 7a 61 2c 54 7a 61 2c 57 7a 61 2c 58 7a 61 2c 5a 7a 61 2c 24 7a 61 2c 62 41 61 2c 61 41 61 2c 67 41 61 2c 64 41 61 2c 63 41 61 2c 68 41 61 2c 6b 41 61 2c 6c 41 61 2c 6d 41 61 2c 6e 41 61 2c 4e 4a 2c 44 79 61 2c 71
                                                                    Data Ascii: ,Pya,oJ,Qya,Mya,pJ,qJ,Rya,Uya,Tya,Yya,Vya,rJ,sJ,cza,vJ,gza,fza,eza,kza,jza,lza,mza,pza,nza,oza,dza,qza,rza,wJ,iza,sza,xJ,hza,AJ,BJ,uza,xza,vza,Aza,Iza,Hza,Bza,Jza,Dza,Eza,Cza,Nza,Pza,Rza,Tza,Wza,Xza,Zza,$za,bAa,aAa,gAa,dAa,cAa,hAa,kAa,lAa,mAa,nAa,NJ,Dya,q


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    110192.168.2.549896142.250.186.1624432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:06 UTC661OUTGET /pagead/id HTTP/1.1
                                                                    Host: googleads.g.doubleclick.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://www.youtube.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:07 UTC766INHTTP/1.1 302 Found
                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                    Timing-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                    Date: Thu, 11 Jul 2024 22:19:07 GMT
                                                                    Pragma: no-cache
                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: cafe
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    111192.168.2.549897142.250.181.2304432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:06 UTC639OUTGET /instream/ad_status.js HTTP/1.1
                                                                    Host: static.doubleclick.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://www.youtube.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:07 UTC744INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                    Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                    Timing-Allow-Origin: *
                                                                    Content-Length: 29
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 22:10:06 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:25:06 GMT
                                                                    Cache-Control: public, max-age=900
                                                                    Age: 541
                                                                    Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                    Content-Type: text/javascript
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:07 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                    Data Ascii: window.google_ad_status = 1;


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    112192.168.2.549899142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:06 UTC2018OUTPOST /api/stats/qoe?cpn=Ghxj0L46Be8479wi&el=embedded&ns=yt&fexp=v1%2C24004644%2C204121%2C230596%2C127326%2C26443548%2C7111%2C24166%2C12177%2C9954%2C1192%2C26496%2C6966%2C2%2C17768%2C29151%2C2197%2C9996%2C1103%2C6953%2C101%2C10943%2C2471%2C3292%2C4254%2C713%2C2585%2C8134%2C1233%2C1376%2C1663%2C2097%2C9403%2C659%2C10357%2C689%2C2466%2C299%2C2276%2C13%2C1322%2C329%2C497&cl=650814266&seq=1&event=streamingstats&docid=rD0_qT0rmuM&qclc=ChBHaHhqMEw0NkJlODQ3OXdpEAE&cbr=Chrome&cbrver=117.0.0.0&c=WEB_EMBEDDED_PLAYER&cver=1.20240709.01.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP&vps=0.000:N,0.000:ER&cmt=0.000:0.000,0.000:0.000&error=0.000:auth::0.000:0;a6s.0;r.Video_unavailablesr.This_video_is_unavailable&vis=0.000:0&bh=0.000:0.000 HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 226
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    X-YouTube-Ad-Signals: dt=1720736345648&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=23&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C530%2C300&vis=1&wgl=true&ca_type=image
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    X-YouTube-Utc-Offset: -240
                                                                    X-YouTube-Client-Name: 56
                                                                    X-YouTube-Client-Version: 1.20240709.01.00
                                                                    X-YouTube-Time-Zone: America/New_York
                                                                    X-Goog-Visitor-Id: CgtCbzVEcVdMbmR4QSjWtMG0BjIKCgJVUxIEGgAgGQ%3D%3D
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://www.youtube.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/embed/rD0_qT0rmuM
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
                                                                    2024-07-11 22:19:06 UTC226OUTData Raw: 73 65 73 73 69 6f 6e 5f 74 6f 6b 65 6e 3d 51 55 46 46 4c 55 68 71 62 6b 46 4d 53 56 55 32 65 55 74 59 54 47 35 59 61 7a 4e 73 53 53 31 47 64 6b 4e 6b 62 44 6b 78 65 47 74 55 51 58 78 42 51 33 4a 74 63 30 74 75 59 55 52 50 59 6c 51 7a 54 6d 5a 35 54 48 70 70 4d 58 4a 7a 54 56 70 55 62 45 49 77 55 55 5a 61 56 47 4a 48 54 48 49 74 59 56 39 76 64 57 74 4a 4e 55 46 53 53 58 63 32 65 58 42 4b 64 6b 56 55 59 30 4a 36 52 32 46 69 51 6b 63 79 54 7a 4a 47 52 6e 70 66 5a 47 5a 4c 54 30 6b 30 52 57 78 42 56 44 42 42 4e 56 39 75 55 54 52 51 4f 57 74 6c 62 48 42 71 63 6d 31 77 4f 48 42 30 5a 48 6f 78 53 6a 4a 43 5a 6d 5a 61 58 33 6c 75 58 32 39 6b 4f 58 4e 42 59 77 25 33 44 25 33 44
                                                                    Data Ascii: session_token=QUFFLUhqbkFMSVU2eUtYTG5YazNsSS1GdkNkbDkxeGtUQXxBQ3Jtc0tuYURPYlQzTmZ5THppMXJzTVpUbEIwUUZaVGJHTHItYV9vdWtJNUFSSXc2eXBKdkVUY0J6R2FiQkcyTzJGRnpfZGZLT0k0RWxBVDBBNV9uUTRQOWtlbHBqcm1wOHB0ZHoxSjJCZmZaX3luX29kOXNBYw%3D%3D
                                                                    2024-07-11 22:19:07 UTC504INHTTP/1.1 204 No Content
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:19:06 GMT
                                                                    Pragma: no-cache
                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    Cache-Control: no-cache, must-revalidate
                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                    Access-Control-Allow-Credentials: true
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: Video Stats Server
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    113192.168.2.549901142.250.185.1664432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:07 UTC464OUTGET /instream/ad_status.js HTTP/1.1
                                                                    Host: static.doubleclick.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:08 UTC744INHTTP/1.1 200 OK
                                                                    Accept-Ranges: bytes
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                    Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                    Timing-Allow-Origin: *
                                                                    Content-Length: 29
                                                                    X-Content-Type-Options: nosniff
                                                                    Server: sffe
                                                                    X-XSS-Protection: 0
                                                                    Date: Thu, 11 Jul 2024 22:10:06 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:25:06 GMT
                                                                    Cache-Control: public, max-age=900
                                                                    Age: 541
                                                                    Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
                                                                    Content-Type: text/javascript
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:08 UTC29INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 61 64 5f 73 74 61 74 75 73 20 3d 20 31 3b 0a
                                                                    Data Ascii: window.google_ad_status = 1;


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    114192.168.2.549900142.250.186.1624432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:07 UTC670OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                    Host: googleads.g.doubleclick.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://www.youtube.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:08 UTC808INHTTP/1.1 200 OK
                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                    Timing-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                    Content-Type: application/json; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:19:07 GMT
                                                                    Pragma: no-cache
                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                    X-Content-Type-Options: nosniff
                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                    Server: cafe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:08 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 50 72 43 72 56 36 4b 55 50 49 73 6c 51 43 45 34 44 6f 6b 52 61 39 63 71 68 65 6d 33 77 6f 52 54 6e 70 67 6b 4b 6e 71 4f 37 6b 62 58 67 36 64 6d 30 67 67 49 70 6a 53 42 49 2d 58 42 66 42 70 6f 6c 6f 35 44 56 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                    Data Ascii: 64)]}'{"id":"ANyPxKrPrCrV6KUPIslQCE4DokRa9cqhem3woRTnpgkKnqO7kbXg6dm0ggIpjSBI-XBfBpolo5DV","type":4}
                                                                    2024-07-11 22:19:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    115192.168.2.549904142.250.186.664432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:09 UTC466OUTGET /pagead/id?slf_rd=1 HTTP/1.1
                                                                    Host: googleads.g.doubleclick.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:09 UTC754INHTTP/1.1 200 OK
                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                    Timing-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Access-Control-Allow-Credentials: true
                                                                    Content-Type: application/json; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:19:09 GMT
                                                                    Pragma: no-cache
                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                    X-Content-Type-Options: nosniff
                                                                    Content-Disposition: attachment; filename="f.txt"
                                                                    Server: cafe
                                                                    X-XSS-Protection: 0
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:09 UTC106INData Raw: 36 34 0d 0a 29 5d 7d 27 0a 0a 7b 22 69 64 22 3a 22 41 4e 79 50 78 4b 72 79 55 6d 50 5a 46 64 50 44 76 70 71 66 79 54 56 36 46 44 75 5a 4c 77 6c 48 4e 35 6b 54 47 52 54 37 6d 49 55 65 43 4d 70 6a 6e 56 6d 4b 6f 48 6d 2d 50 77 73 70 37 34 69 76 4e 54 64 48 75 4d 6e 73 38 79 44 61 22 2c 22 74 79 70 65 22 3a 34 7d 0d 0a
                                                                    Data Ascii: 64)]}'{"id":"ANyPxKryUmPZFdPDvpqfyTV6FDuZLwlHN5kTGRT7mIUeCMpjnVmKoHm-Pwsp74ivNTdHuMns8yDa","type":4}
                                                                    2024-07-11 22:19:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    116192.168.2.549905142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:09 UTC1405OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 10595
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    X-YouTube-Ad-Signals: dt=1720736344075&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=23&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C530%2C300&vis=1&wgl=true&ca_type=image
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    X-Goog-Request-Time: 1720736347878
                                                                    Content-Type: application/json
                                                                    X-Goog-Event-Time: 1720736347878
                                                                    X-YouTube-Utc-Offset: -240
                                                                    X-YouTube-Client-Name: 56
                                                                    X-YouTube-Client-Version: 1.20240709.01.00
                                                                    X-YouTube-Time-Zone: America/New_York
                                                                    X-Goog-Visitor-Id: CgtCbzVEcVdMbmR4QSjWtMG0BjIKCgJVUxIEGgAgGQ%3D%3D
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://www.youtube.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/embed/rD0_qT0rmuM
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
                                                                    2024-07-11 22:19:09 UTC10595OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 37 30 39 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4e 61 30 77 62 51 47 45 4e 57 49 73 41 55 51 6c 70 57 77 42 52 44 77 6e 4c 41 46 45 49 43 37 5f 78 49 51 32 63 6d 76 42 52 44 6c 39 4c 41 46 45 4c 36 4b 73 41 55 51 32 4e 32 77 42 52 44 72 6b 36 34 46 45 4c 66 76 72 77 55 51 76 5a 6d 77 42 52 44 32 71 37 41 46 45 49 6a 6a 72 77 55 51 6f 6f 47 77 42 52 43 43 6f 76 38 53 45 4c 65 72 73 41 55 51 6d 76 43 76 42 52 43 49 68 37 41 46 45 49
                                                                    Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240709.01.00","configInfo":{"appInstallData":"CNa0wbQGENWIsAUQlpWwBRDwnLAFEIC7_xIQ2cmvBRDl9LAFEL6KsAUQ2N2wBRDrk64FELfvrwUQvZmwBRD2q7AFEIjjrwUQooGwBRCCov8SELersAUQmvCvBRCIh7AFEI
                                                                    2024-07-11 22:19:09 UTC432INHTTP/1.1 200 OK
                                                                    Content-Type: application/json; charset=UTF-8
                                                                    Vary: X-Origin
                                                                    Vary: Referer
                                                                    Date: Thu, 11 Jul 2024 22:19:09 GMT
                                                                    Server: scaffolding on HTTPServer2
                                                                    Cache-Control: private
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Origin,Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:09 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                    Data Ascii: 1c{ "responseContext": {}}
                                                                    2024-07-11 22:19:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    117192.168.2.549909142.250.186.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:09 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    Accept: */*
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: x-goog-authuser
                                                                    Origin: https://www.youtube.com
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:09 UTC516INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Max-Age: 86400
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:19:09 GMT
                                                                    Server: Playlog
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    118192.168.2.549908142.250.186.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:09 UTC542OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    Accept: */*
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: x-goog-authuser
                                                                    Origin: https://www.youtube.com
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:09 UTC516INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                    Access-Control-Max-Age: 86400
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:19:09 GMT
                                                                    Server: Playlog
                                                                    Content-Length: 0
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    119192.168.2.549912172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:09 UTC848OUTGET /site/bloggerwidgets01/socialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:10 UTC609INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js
                                                                    Date: Thu, 11 Jul 2024 22:19:10 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:19:10 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:10 UTC322INData Raw: 31 33 62 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 13b<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:19:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    120192.168.2.549913172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:09 UTC846OUTGET /site/bloggerwidgets01/sharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:10 UTC607INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:19:10 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:19:10 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:10 UTC320INData Raw: 31 33 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 139<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:19:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    121192.168.2.549914142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:10 UTC1404OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1705
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    X-YouTube-Ad-Signals: dt=1720736344075&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=23&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C530%2C300&vis=2&wgl=true&ca_type=image
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    X-Goog-Request-Time: 1720736348972
                                                                    Content-Type: application/json
                                                                    X-Goog-Event-Time: 1720736348972
                                                                    X-YouTube-Utc-Offset: -240
                                                                    X-YouTube-Client-Name: 56
                                                                    X-YouTube-Client-Version: 1.20240709.01.00
                                                                    X-YouTube-Time-Zone: America/New_York
                                                                    X-Goog-Visitor-Id: CgtCbzVEcVdMbmR4QSjWtMG0BjIKCgJVUxIEGgAgGQ%3D%3D
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://www.youtube.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/embed/rD0_qT0rmuM
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
                                                                    2024-07-11 22:19:10 UTC1705OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 37 30 39 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4e 61 30 77 62 51 47 45 4e 57 49 73 41 55 51 6c 70 57 77 42 52 44 77 6e 4c 41 46 45 49 43 37 5f 78 49 51 32 63 6d 76 42 52 44 6c 39 4c 41 46 45 4c 36 4b 73 41 55 51 32 4e 32 77 42 52 44 72 6b 36 34 46 45 4c 66 76 72 77 55 51 76 5a 6d 77 42 52 44 32 71 37 41 46 45 49 6a 6a 72 77 55 51 6f 6f 47 77 42 52 43 43 6f 76 38 53 45 4c 65 72 73 41 55 51 6d 76 43 76 42 52 43 49 68 37 41 46 45 49
                                                                    Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240709.01.00","configInfo":{"appInstallData":"CNa0wbQGENWIsAUQlpWwBRDwnLAFEIC7_xIQ2cmvBRDl9LAFEL6KsAUQ2N2wBRDrk64FELfvrwUQvZmwBRD2q7AFEIjjrwUQooGwBRCCov8SELersAUQmvCvBRCIh7AFEI
                                                                    2024-07-11 22:19:10 UTC432INHTTP/1.1 200 OK
                                                                    Content-Type: application/json; charset=UTF-8
                                                                    Vary: X-Origin
                                                                    Vary: Referer
                                                                    Date: Thu, 11 Jul 2024 22:19:10 GMT
                                                                    Server: scaffolding on HTTPServer2
                                                                    Cache-Control: private
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Origin,Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:10 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                    Data Ascii: 1c{ "responseContext": {}}
                                                                    2024-07-11 22:19:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    122192.168.2.549916142.250.186.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:10 UTC974OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1209
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                    X-Goog-AuthUser: 0
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://www.youtube.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:10 UTC1209OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 30 37 33 36 33 34 38 30 33 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 69 6c 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 72 6b 5c 22 2c 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 64 7a 53 39 30 65 5c 22 5d 2c 5b 5c 22 5f 5c 22 5d 5d 2c 5b 6e 75 6c 6c 2c 31 31 36 2e 38 30 30 30 30 30
                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"22",null,null,[1,0,0,0,0]]],1828,[["1720736348033",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fil\",null,[\"rk\",\"ke\"],[[[[\"dzS90e\"],[\"_\"]],[null,116.800000
                                                                    2024-07-11 22:19:10 UTC519INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:19:10 GMT
                                                                    Server: Playlog
                                                                    Cache-Control: private
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:10 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                    2024-07-11 22:19:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    123192.168.2.549917142.250.186.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:10 UTC973OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 450
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                    X-Goog-AuthUser: 0
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://www.youtube.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:10 UTC450OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 32 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 30 37 33 36 33 34 38 30 34 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5b 5b 5b 5c 22 2f 63 6c 69 65 6e 74 5f 73 74 72 65 61 6d 7a 2f 62 67 2f 66 73 63 5c 22 2c 6e 75 6c 6c 2c 5b 5c 22 72 6b 5c 22 2c 5c 22 6b 65 5c 22 5d 2c 5b 5b 5b 5b 5c 22 64 7a 53 39 30 65 5c 22 5d 2c 5b 5c 22 5f 5c 22 5d 5d 2c 5b 31 5d 5d 5d 5d 2c 5b 5c 22 2f 63 6c 69 65 6e
                                                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"22",null,null,[1,0,0,0,0]]],1828,[["1720736348043",null,null,null,null,null,null,"[[[\"/client_streamz/bg/fsc\",null,[\"rk\",\"ke\"],[[[[\"dzS90e\"],[\"_\"]],[1]]]],[\"/clien
                                                                    2024-07-11 22:19:10 UTC519INHTTP/1.1 200 OK
                                                                    Access-Control-Allow-Origin: https://www.youtube.com
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Access-Control-Allow-Credentials: true
                                                                    Access-Control-Allow-Headers: X-Playlog-Web
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Date: Thu, 11 Jul 2024 22:19:10 GMT
                                                                    Server: Playlog
                                                                    Cache-Control: private
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:10 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                    2024-07-11 22:19:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    124192.168.2.549918172.217.18.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:10 UTC510OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:10 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Referrer-Policy: no-referrer
                                                                    Content-Length: 1609
                                                                    Date: Thu, 11 Jul 2024 22:19:10 GMT
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:10 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                    2024-07-11 22:19:10 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                    Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    125192.168.2.549919172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:10 UTC895OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:11 UTC794INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js
                                                                    Date: Thu, 11 Jul 2024 22:19:11 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:19:11 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:11 UTC528INData Raw: 32 30 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 209<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:19:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    126192.168.2.549921172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:11 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:11 UTC270INHTTP/1.1 400 Bad Request
                                                                    Date: Thu, 11 Jul 2024 22:19:11 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Server: Playlog
                                                                    Content-Length: 1555
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:11 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                    2024-07-11 22:19:11 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    127192.168.2.549922172.217.18.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:11 UTC510OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:11 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Referrer-Policy: no-referrer
                                                                    Content-Length: 1609
                                                                    Date: Thu, 11 Jul 2024 22:19:11 GMT
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:11 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                    2024-07-11 22:19:11 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                    Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    128192.168.2.549923172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:11 UTC893OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:11 UTC790INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:19:11 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:19:11 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:11 UTC524INData Raw: 32 30 35 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 205<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:19:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    129192.168.2.549925172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:11 UTC664OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                    Host: play.google.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:12 UTC270INHTTP/1.1 400 Bad Request
                                                                    Date: Thu, 11 Jul 2024 22:19:12 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Server: Playlog
                                                                    Content-Length: 1555
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:12 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                    2024-07-11 22:19:12 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                    Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    130192.168.2.549911142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:15 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:15 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:15 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:19:15 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:15 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:19:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    131192.168.2.549932172.217.18.94432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:16 UTC1280OUTGET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=1147264465915888549&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/how-to-access-facebook-without-internet.html&vt=-6201656511637213917&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:16 UTC1058INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:16 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:16 UTC332INData Raw: 31 61 37 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 67 70 6c 75 73 20 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63
                                                                    Data Ascii: 1a7e<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><style type="text/css"> body { padding:0; margin:0; } .gplus div { vertic
                                                                    2024-07-11 22:19:16 UTC1390INData Raw: 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 23 62 2d 6e 61 76 62 61 72 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 68 65 69 67 68 74 3a 32 39 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 53 61 6e 73 2d 73 65 72 69 66 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 62 2d 6e 61 76 62 61 72 20 23
                                                                    Data Ascii: mportant; *display: inline !important; } #b-navbar{white-space:nowrap;color:#444;height:29px;border-bottom:1px solid #888;background:transparent;font-size:13px;font-family:Arial,Sans-serif;position:relative}#b-navbar #
                                                                    2024-07-11 22:19:16 UTC1390INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 71 75 65 72 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 75 73 65 72 2c 23 62 2d 6e 61 76 62 61 72 20 2e 62 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 2e 34 65 6d 7d 23 62 2d
                                                                    Data Ascii: order-radius:3px;margin-right:.5em}#b-navbar #b-query{font-size:13px;color:#000;background-color:transparent;border:none;width:10em;margin:0}#b-navbar #b-user,#b-navbar .b-link{display:inline-block;font-size:13px;vertical-align:middle;padding:2px .4em}#b-
                                                                    2024-07-11 22:19:16 UTC1390INData Raw: 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 38 70 78 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 72 64
                                                                    Data Ascii: r:pointer;position:absolute}#blogger_cookie_notice .cookie_message{margin-left:28px}#blogger_cookie_notice .cookie_button{color:#fff;font-size:11px;margin-left:11px;background-color:#444;padding:0 8px;height:18px;display:inline-block;line-height:18px;bord
                                                                    2024-07-11 22:19:16 UTC1390INData Raw: 3d 22 77 69 64 74 68 3a 31 35 70 78 22 3e 3c 61 20 69 64 3d 22 62 2d 71 75 65 72 79 2d 69 63 6f 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 26 71 75 6f 74 3b 73 65 61 72 63 68 74 68 69 73 26 71 75 6f 74 3b 29 2e 73 75 62 6d 69 74 28 29 3b 22 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 20 74 68 69 73 20 62 6c 6f 67 22 3e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 0a 3c 2f 66 6f 72 6d 3e 3c 2f 74 64 3e 0a 3c 74 64 20 76 61 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 20 6e 6f 77 72 61 70 20 63 6c 61 73 73 3d 22 67 70 6c 75 73 22 3e 3c 61 20 69 64 3d 22 62 2d 6d 6f 72 65 22 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 74 61 62 69 6e 64 65 78 3d 22 34 22 20 6f 6e 63 6c 69 63
                                                                    Data Ascii: ="width:15px"><a id="b-query-icon" onclick="document.getElementById(&quot;searchthis&quot;).submit();" title="Search this blog"></a></td></table></div></form></td><td valign="middle" nowrap class="gplus"><a id="b-more" class="b-link" tabindex="4" onclic
                                                                    2024-07-11 22:19:16 UTC898INData Raw: 65 74 6f 72 70 6f 73 74 22 20 74 61 62 69 6e 64 65 78 3d 22 38 22 3e 43 72 65 61 74 65 20 42 6c 6f 67 3c 2f 61 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 39 22 3e 53 69 67 6e 20 49 6e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 50 6f 70 75 70 28 77 6e 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a
                                                                    Data Ascii: etorpost" tabindex="8">Create Blog</a><a class="b-link" href="https://www.blogger.com" tabindex="9">Sign In</a></td></tr></table></div></div><script type="text/javascript"> function closePopup(wnd) { setTimeout(function() {
                                                                    2024-07-11 22:19:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    132192.168.2.549934142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:17 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:17 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:17 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:19:17 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:17 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:19:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    133192.168.2.549936142.250.185.1744432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:21 UTC1404OUTPOST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1413
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    X-YouTube-Ad-Signals: dt=1720736344075&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=23&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C530%2C300&vis=2&wgl=true&ca_type=image
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    X-Goog-Request-Time: 1720736359974
                                                                    Content-Type: application/json
                                                                    X-Goog-Event-Time: 1720736359974
                                                                    X-YouTube-Utc-Offset: -240
                                                                    X-YouTube-Client-Name: 56
                                                                    X-YouTube-Client-Version: 1.20240709.01.00
                                                                    X-YouTube-Time-Zone: America/New_York
                                                                    X-Goog-Visitor-Id: CgtCbzVEcVdMbmR4QSjWtMG0BjIKCgJVUxIEGgAgGQ%3D%3D
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://www.youtube.com
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://www.youtube.com/embed/rD0_qT0rmuM
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: YSC=k15VPkapVdI; VISITOR_INFO1_LIVE=Bo5DqWLndxA; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGQ%3D%3D
                                                                    2024-07-11 22:19:21 UTC1413OUTData Raw: 7b 22 63 6f 6e 74 65 78 74 22 3a 7b 22 63 6c 69 65 6e 74 22 3a 7b 22 68 6c 22 3a 22 65 6e 22 2c 22 67 6c 22 3a 22 55 53 22 2c 22 63 6c 69 65 6e 74 4e 61 6d 65 22 3a 35 36 2c 22 63 6c 69 65 6e 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 32 30 32 34 30 37 30 39 2e 30 31 2e 30 30 22 2c 22 63 6f 6e 66 69 67 49 6e 66 6f 22 3a 7b 22 61 70 70 49 6e 73 74 61 6c 6c 44 61 74 61 22 3a 22 43 4e 61 30 77 62 51 47 45 4e 57 49 73 41 55 51 6c 70 57 77 42 52 44 77 6e 4c 41 46 45 49 43 37 5f 78 49 51 32 63 6d 76 42 52 44 6c 39 4c 41 46 45 4c 36 4b 73 41 55 51 32 4e 32 77 42 52 44 72 6b 36 34 46 45 4c 66 76 72 77 55 51 76 5a 6d 77 42 52 44 32 71 37 41 46 45 49 6a 6a 72 77 55 51 6f 6f 47 77 42 52 43 43 6f 76 38 53 45 4c 65 72 73 41 55 51 6d 76 43 76 42 52 43 49 68 37 41 46 45 49
                                                                    Data Ascii: {"context":{"client":{"hl":"en","gl":"US","clientName":56,"clientVersion":"1.20240709.01.00","configInfo":{"appInstallData":"CNa0wbQGENWIsAUQlpWwBRDwnLAFEIC7_xIQ2cmvBRDl9LAFEL6KsAUQ2N2wBRDrk64FELfvrwUQvZmwBRD2q7AFEIjjrwUQooGwBRCCov8SELersAUQmvCvBRCIh7AFEI
                                                                    2024-07-11 22:19:21 UTC432INHTTP/1.1 200 OK
                                                                    Content-Type: application/json; charset=UTF-8
                                                                    Vary: X-Origin
                                                                    Vary: Referer
                                                                    Date: Thu, 11 Jul 2024 22:19:21 GMT
                                                                    Server: scaffolding on HTTPServer2
                                                                    Cache-Control: private
                                                                    X-XSS-Protection: 0
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-Content-Type-Options: nosniff
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Origin,Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:21 UTC34INData Raw: 31 63 0d 0a 7b 0a 20 20 22 72 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 22 3a 20 7b 7d 0a 7d 0a 0d 0a
                                                                    Data Ascii: 1c{ "responseContext": {}}
                                                                    2024-07-11 22:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    134192.168.2.549937172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:21 UTC848OUTGET /site/bloggerwidgets01/socialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:21 UTC609INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js
                                                                    Date: Thu, 11 Jul 2024 22:19:21 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:19:21 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:21 UTC322INData Raw: 31 33 62 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 13b<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    135192.168.2.549938172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:21 UTC846OUTGET /site/bloggerwidgets01/sharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:21 UTC607INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:19:21 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:19:21 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Content-Security-Policy: frame-ancestors 'self'
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:21 UTC320INData Raw: 31 33 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 69 74 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 69 74 65 2f 73 69 74 65 73 2f 73 79 73 74 65 6d 2f 65 72 72 6f 72 73 2f 57 65 62 73 70 61 63 65 4e 6f 74 46 6f 75 6e 64 3f 70 61
                                                                    Data Ascii: 139<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://sites.google.com/site/sites/system/errors/WebspaceNotFound?pa
                                                                    2024-07-11 22:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    136192.168.2.549939172.217.18.144432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:22 UTC510OUTGET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
                                                                    Host: www.youtube.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:22 UTC240INHTTP/1.1 405 Method Not Allowed
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Referrer-Policy: no-referrer
                                                                    Content-Length: 1609
                                                                    Date: Thu, 11 Jul 2024 22:19:22 GMT
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close
                                                                    2024-07-11 22:19:22 UTC1150INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61
                                                                    Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 405 (Method Not Allowed)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px aria
                                                                    2024-07-11 22:19:22 UTC459INData Raw: 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d 6c 61 62 65 6c 3d 47 6f 6f
                                                                    Data Ascii: ckground:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Goo


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    137192.168.2.549941172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:22 UTC895OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsocialite.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:22 UTC794INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/socialite.js
                                                                    Date: Thu, 11 Jul 2024 22:19:22 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:19:22 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:22 UTC528INData Raw: 32 30 39 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 209<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:19:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    138192.168.2.549940172.217.16.2064432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:22 UTC893OUTGET /site/sites/system/errors/WebspaceNotFound?path=%2Fbloggerwidgets01%2Fsharrre.js HTTP/1.1
                                                                    Host: sites.google.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: NID=515=fhUZoCIsg67nd3Qp4c6_rvEcgKJOBfxHpT4qkaImQ1jdYr80HAFzFyJe5HfT9aahx5peqhXdh9SCCVW21_4Ds_ySzJ4mt9s9ktpzAdHCftWbXxWdhAP7xriq09ycTJ0UX9w1P3g5YUSmclW4WD2fJry7J_wetudkiBs4nlgsmro
                                                                    2024-07-11 22:19:23 UTC790INHTTP/1.1 302 Moved Temporarily
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    X-Frame-Options: DENY
                                                                    Last-Modified: Wed, 03 Jul 2024 21:49:12 GMT
                                                                    Location: https://accounts.google.com/ServiceLogin?service=jotspot&passive=1209600&continue=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js&followup=https://sites.google.com/site/sites/system/errors/WebspaceNotFound?path%3D/bloggerwidgets01/sharrre.js
                                                                    Date: Thu, 11 Jul 2024 22:19:23 GMT
                                                                    Expires: Thu, 11 Jul 2024 22:19:23 GMT
                                                                    Cache-Control: private, max-age=0
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:23 UTC524INData Raw: 32 30 35 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 21 2d 2d 20 47 53 45 20 44 65 66 61 75 6c 74 20 45 72 72 6f 72 20 2d 2d 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 73 65 72 76 69 63 65 3d 6a 6f 74 73 70 6f 74 26 61 6d 70 3b 70 61 73 73 69 76 65 3d
                                                                    Data Ascii: 205<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000">... GSE Default Error --><H1>Moved Temporarily</H1>The document has moved <A HREF="https://accounts.google.com/ServiceLogin?service=jotspot&amp;passive=
                                                                    2024-07-11 22:19:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    139192.168.2.549935142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:26 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:27 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:27 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:19:27 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:27 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:19:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    140192.168.2.549949172.217.16.2014432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:27 UTC1273OUTGET /navbar.g?targetBlogID=6293774250085653011&blogName=FACEBOOK+SECURITY&publishMode=PUBLISH_MODE_BLOGSPOT&navbarType=LIGHT&layoutType=LAYOUTS&searchRoot=https://facebooksecurity.blogspot.com/search&blogLocale=en&v=2&homepageUrl=http://facebooksecurity.blogspot.com/&targetPostID=4187516192699462673&blogPostOrPageUrl=http://facebooksecurity.blogspot.com/2012/01/simple-4-things-to-be-secure-your.html&vt=5547774200649154155&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.IKZeRvoAYNY.O%2Fam%3DAAAQ%2Fd%3D1%2Frs%3DAHpOoo-SMWTzMRJrTty6iE5dL_aWGYOnuw%2Fm%3D__features__ HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:28 UTC1058INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:28 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:28 UTC332INData Raw: 31 61 36 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 67 70 6c 75 73 20 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63
                                                                    Data Ascii: 1a68<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><style type="text/css"> body { padding:0; margin:0; } .gplus div { vertic
                                                                    2024-07-11 22:19:28 UTC1390INData Raw: 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 2a 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 23 62 2d 6e 61 76 62 61 72 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 68 65 69 67 68 74 3a 32 39 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 38 38 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 53 61 6e 73 2d 73 65 72 69 66 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 62 2d 6e 61 76 62 61 72 20 23
                                                                    Data Ascii: mportant; *display: inline !important; } #b-navbar{white-space:nowrap;color:#444;height:29px;border-bottom:1px solid #888;background:transparent;font-size:13px;font-family:Arial,Sans-serif;position:relative}#b-navbar #
                                                                    2024-07-11 22:19:28 UTC1390INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 71 75 65 72 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 23 62 2d 6e 61 76 62 61 72 20 23 62 2d 75 73 65 72 2c 23 62 2d 6e 61 76 62 61 72 20 2e 62 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 2e 34 65 6d 7d 23 62 2d
                                                                    Data Ascii: order-radius:3px;margin-right:.5em}#b-navbar #b-query{font-size:13px;color:#000;background-color:transparent;border:none;width:10em;margin:0}#b-navbar #b-user,#b-navbar .b-link{display:inline-block;font-size:13px;vertical-align:middle;padding:2px .4em}#b-
                                                                    2024-07-11 22:19:28 UTC1390INData Raw: 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 38 70 78 7d 23 62 6c 6f 67 67 65 72 5f 63 6f 6f 6b 69 65 5f 6e 6f 74 69 63 65 20 2e 63 6f 6f 6b 69 65 5f 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 62 6f 72 64
                                                                    Data Ascii: r:pointer;position:absolute}#blogger_cookie_notice .cookie_message{margin-left:28px}#blogger_cookie_notice .cookie_button{color:#fff;font-size:11px;margin-left:11px;background-color:#444;padding:0 8px;height:18px;display:inline-block;line-height:18px;bord
                                                                    2024-07-11 22:19:28 UTC1390INData Raw: 3d 22 77 69 64 74 68 3a 31 35 70 78 22 3e 3c 61 20 69 64 3d 22 62 2d 71 75 65 72 79 2d 69 63 6f 6e 22 20 6f 6e 63 6c 69 63 6b 3d 22 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 26 71 75 6f 74 3b 73 65 61 72 63 68 74 68 69 73 26 71 75 6f 74 3b 29 2e 73 75 62 6d 69 74 28 29 3b 22 20 74 69 74 6c 65 3d 22 53 65 61 72 63 68 20 74 68 69 73 20 62 6c 6f 67 22 3e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 0a 3c 2f 66 6f 72 6d 3e 3c 2f 74 64 3e 0a 3c 74 64 20 76 61 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 20 6e 6f 77 72 61 70 20 63 6c 61 73 73 3d 22 67 70 6c 75 73 22 3e 3c 61 20 69 64 3d 22 62 2d 6d 6f 72 65 22 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 74 61 62 69 6e 64 65 78 3d 22 34 22 20 6f 6e 63 6c 69 63
                                                                    Data Ascii: ="width:15px"><a id="b-query-icon" onclick="document.getElementById(&quot;searchthis&quot;).submit();" title="Search this blog"></a></td></table></div></form></td><td valign="middle" nowrap class="gplus"><a id="b-more" class="b-link" tabindex="4" onclic
                                                                    2024-07-11 22:19:28 UTC876INData Raw: 3e 43 72 65 61 74 65 20 42 6c 6f 67 3c 2f 61 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 62 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 22 20 74 61 62 69 6e 64 65 78 3d 22 39 22 3e 53 69 67 6e 20 49 6e 3c 2f 61 3e 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 2f 74 61 62 6c 65 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 50 6f 70 75 70 28 77 6e 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 6e 64 2e 6f 70 65 6e
                                                                    Data Ascii: >Create Blog</a><a class="b-link" href="https://www.blogger.com" tabindex="9">Sign In</a></td></tr></table></div></div><script type="text/javascript"> function closePopup(wnd) { setTimeout(function() { wnd.open
                                                                    2024-07-11 22:19:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    141192.168.2.549950142.250.185.2334432020C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-11 22:19:28 UTC639OUTGET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=0a0d6b86-1428-45d5-a847-0b9106d87556 HTTP/1.1
                                                                    Host: www.blogger.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: http://facebooksecurity.blogspot.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-07-11 22:19:29 UTC1132INHTTP/1.1 200 OK
                                                                    P3P: CP="This is not a P3P policy! See https://www.google.com/support/accounts/bin/answer.py?hl=en&answer=151657 for more info."
                                                                    Content-Security-Policy: script-src 'self' *.google.com *.google-analytics.com 'unsafe-inline' 'unsafe-eval' *.gstatic.com *.googlesyndication.com *.blogger.com *.googleapis.com uds.googleusercontent.com https://s.ytimg.com https://i18n-cloud.appspot.com https://www.youtube.com www-onepick-opensocial.googleusercontent.com www-bloggervideo-opensocial.googleusercontent.com www-blogger-opensocial.googleusercontent.com https://www.blogblog.com; report-uri /cspreport
                                                                    Content-Type: text/css; charset=UTF-8
                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                    Pragma: no-cache
                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                    Date: Thu, 11 Jul 2024 22:19:28 GMT
                                                                    Last-Modified: Thu, 11 Jul 2024 22:19:28 GMT
                                                                    X-Content-Type-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    X-XSS-Protection: 1; mode=block
                                                                    Server: GSE
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Accept-Ranges: none
                                                                    Vary: Accept-Encoding
                                                                    Connection: close
                                                                    Transfer-Encoding: chunked
                                                                    2024-07-11 22:19:29 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                    Data Ascii: 1
                                                                    2024-07-11 22:19:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:18:18:03
                                                                    Start date:11/07/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff715980000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:18:18:06
                                                                    Start date:11/07/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2020,i,5397623971870410840,13660832964384194293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff715980000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:3
                                                                    Start time:18:18:09
                                                                    Start date:11/07/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://facebooksecurity.blogspot.ch/"
                                                                    Imagebase:0x7ff715980000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly